Analysis
-
max time kernel
150s -
max time network
13s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240611-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240611-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:42
Static task
static1
Behavioral task
behavioral1
Sample
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral2
Sample
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral3
Sample
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral4
Sample
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
Resource
debian9-mipsel-20240729-en
General
-
Target
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
-
Size
35KB
-
MD5
69e6c91f00b3d4c85591757a37b83f54
-
SHA1
35ad9a3795949925c2f6959dd88d318ecf92bf91
-
SHA256
d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1
-
SHA512
9d6cbb5d7146bfbdbd31b36b5b25806dd7b162508c96f77123182defcb08a7b72a2ea0e2bdfbfe69a6f6cc37fd2652e8375f821a463848a5f4ebbcf19ce315a3
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNytquz:bOVF+D6cIwgosxz
Malware Config
Signatures
-
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 729 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 735 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1512 xargs 1517 xargs 1710 xargs 1713 xargs 1821 xargs 1866 xargs 1602 xargs 1614 xargs 1644 xargs 1656 xargs 1686 xargs 1702 sed 1705 sed 1722 xargs 754 chattr 1650 xargs 1707 xargs 1711 sed 1729 sed 1777 xargs 1794 xargs 1826 xargs 723 chattr 1523 xargs 1723 sed 1732 sed 1872 xargs 1887 xargs 1897 xargs 1923 xargs 725 chattr 1674 xargs 1782 xargs 1841 xargs 1851 xargs 1856 xargs 1912 xargs 1507 xargs 1541 xargs 1547 xargs 1699 sed 1708 sed 1728 xargs 1477 xargs 1483 xargs 1720 sed 1816 xargs 1846 xargs 1497 xargs 1502 xargs 1731 xargs 1831 xargs 1902 xargs 1701 xargs 1704 xargs 1716 xargs 1892 xargs 1726 sed 1836 xargs 1492 xargs 1529 xargs 1626 xargs 1725 xargs 1877 xargs -
Creates/modifies Cron job 1 TTPs 13 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.hYb6bh crontab File opened for modification /var/spool/cron/crontabs/tmp.jP5YbC crontab File opened for modification /var/spool/cron/crontabs/tmp.KuhEwn crontab File opened for modification /var/spool/cron/crontabs/tmp.fT4JM5 crontab File opened for modification /var/spool/cron/crontabs/tmp.UvfAKO crontab File opened for modification /var/spool/cron/crontabs/tmp.3lpWhe crontab File opened for modification /var/spool/cron/crontabs/tmp.BtK7ux crontab File opened for modification /var/spool/cron/crontabs/tmp.A9sHcK crontab File opened for modification /var/spool/cron/crontabs/tmp.K2E15U crontab File opened for modification /var/spool/cron/crontabs/tmp.LkpNI2 crontab File opened for modification /var/spool/cron/crontabs/tmp.Le6Bdl crontab File opened for modification /var/spool/cron/crontabs/tmp.EZ0v7J crontab File opened for modification /var/spool/cron/crontabs/tmp.dEYfbq crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online exim4 File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online sysctl File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill -
Process Discovery 1 TTPs 34 IoCs
Adversaries may try to discover information about running processes.
pid Process 1847 ps 1873 ps 1903 ps 1503 ps 1778 ps 1898 ps 1913 ps 1883 ps 1888 ps 1479 ps 1488 ps 1493 ps 1832 ps 1837 ps 1467 ps 1473 ps 1498 ps 1842 ps 1857 ps 1919 ps 1484 ps 1817 ps 1852 ps 1862 ps 1878 ps 1822 ps 1908 ps 1868 ps 1543 ps 1773 ps 1827 ps 1486 ps 1768 ps 1893 ps -
description ioc Process File opened for reading /proc/150/stat ps File opened for reading /proc/2/cmdline pkill File opened for reading /proc/713/stat ps File opened for reading /proc/521/cmdline pkill File opened for reading /proc/1/cmdline pkill File opened for reading /proc/73/cmdline pkill File opened for reading /proc/self/fd xargs File opened for reading /proc/373/cmdline ps File opened for reading /proc/485/cmdline ps File opened for reading /proc/36/status pkill File opened for reading /proc/71/stat ps File opened for reading /proc/13/cmdline pkill File opened for reading /proc/115/cmdline pkill File opened for reading /proc/2/status ps File opened for reading /proc/718/status ps File opened for reading /proc/485/stat ps File opened for reading /proc/24/cmdline pkill File opened for reading /proc/150/stat ps File opened for reading /proc/filesystems pkill File opened for reading /proc/1/status pkill File opened for reading /proc/24/status ps File opened for reading /proc/713/cmdline ps File opened for reading /proc/6/status ps File opened for reading /proc/9/status ps File opened for reading /proc/23/cmdline ps File opened for reading /proc/7/cmdline ps File opened for reading /proc/150/cmdline pkill File opened for reading /proc/8/status ps File opened for reading /proc/20/status ps File opened for reading /proc/3/status ps File opened for reading /proc/485/stat ps File opened for reading /proc/373/status pkill File opened for reading /proc/150/cmdline pkill File opened for reading /proc/114 ls File opened for reading /proc/20/stat ps File opened for reading /proc/14/cmdline ps File opened for reading /proc/69/cmdline ps File opened for reading /proc/13/cmdline ps File opened for reading /proc/321/cmdline ps File opened for reading /proc/485/status ps File opened for reading /proc/692/status pkill File opened for reading /proc/11/status ps File opened for reading /proc/stat ps File opened for reading /proc/80/status pkill File opened for reading /proc/23/status pkill File opened for reading /proc/24/cmdline pkill File opened for reading /proc/11/stat ps File opened for reading /proc/filesystems ls File opened for reading /proc/13/status pkill File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/314/status ps File opened for reading /proc/71/status pkill File opened for reading /proc/12/status pkill File opened for reading /proc/372/status pkill File opened for reading /proc/353/cmdline ps File opened for reading /proc/4/cmdline ps File opened for reading /proc/14/cmdline ps File opened for reading /proc/321/status pkill File opened for reading /proc/1/status pkill File opened for reading /proc/115/cmdline pkill File opened for reading /proc/104/status ps File opened for reading /proc/114/status ps File opened for reading /proc/16/cmdline ps File opened for reading /proc/21/stat ps -
System Network Configuration Discovery 1 TTPs 1 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1417 ls -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh
Processes
-
/tmp/d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh/tmp/d086a222af2a7db6f5b8e09fddef0fbc47b8adec462550c6cad677f26a2a16e1.sh1⤵
- Writes file to tmp directory
PID:714 -
/bin/rmrm -rf /var/log/syslog2⤵PID:716
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:719
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵
- Attempts to change immutable files
PID:723
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵
- Attempts to change immutable files
PID:725
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:727
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:729
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:735 -
/usr/sbin/sendmailsendmail -t3⤵PID:743
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOQA-0000Bz-9T4⤵
- Reads CPU attributes
PID:758
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:746
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOQA-0000C2-9U4⤵
- Reads CPU attributes
PID:757
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵
- Reads CPU attributes
PID:749
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:751
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:752
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵
- Attempts to change immutable files
PID:754
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:756
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:759
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:760
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:761
-
-
/bin/lsls -latrh /proc/12⤵PID:763
-
-
/bin/grepgrep exe2⤵PID:765
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:768
-
-
/bin/grepgrep exe2⤵PID:772
-
-
/bin/lsls -latrh /proc/102⤵PID:771
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:774
-
-
/bin/grepgrep exe2⤵PID:780
-
-
/bin/lsls -latrh /proc/1042⤵PID:779
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:782
-
-
/bin/grepgrep exe2⤵PID:785
-
-
/bin/lsls -latrh /proc/112⤵PID:784
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:788
-
-
/bin/grepgrep exe2⤵PID:791
-
-
/bin/lsls -latrh /proc/1142⤵
- Reads runtime system information
PID:790
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:793
-
-
/bin/grepgrep exe2⤵PID:796
-
-
/bin/lsls -latrh /proc/1152⤵PID:795
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:798
-
-
/bin/grepgrep exe2⤵PID:801
-
-
/bin/lsls -latrh /proc/122⤵PID:800
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:803
-
-
/bin/lsls -latrh /proc/132⤵PID:805
-
-
/bin/grepgrep exe2⤵PID:806
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:808
-
-
/bin/lsls -latrh /proc/142⤵PID:810
-
-
/bin/grepgrep exe2⤵PID:811
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:813
-
-
/bin/grepgrep exe2⤵PID:816
-
-
/bin/lsls -latrh /proc/1442⤵PID:815
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:818
-
-
/bin/grepgrep exe2⤵PID:821
-
-
/bin/lsls -latrh /proc/152⤵PID:820
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:823
-
-
/bin/grepgrep exe2⤵PID:826
-
-
/bin/lsls -latrh /proc/1502⤵PID:825
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:828
-
-
/bin/grepgrep exe2⤵PID:831
-
-
/bin/lsls -latrh /proc/162⤵PID:830
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:833
-
-
/bin/grepgrep exe2⤵PID:836
-
-
/bin/lsls -latrh /proc/1652⤵PID:835
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:838
-
-
/bin/grepgrep exe2⤵PID:841
-
-
/bin/lsls -latrh /proc/172⤵PID:840
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:843
-
-
/bin/grepgrep exe2⤵PID:846
-
-
/bin/lsls -latrh /proc/182⤵PID:845
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:848
-
-
/bin/grepgrep exe2⤵PID:851
-
-
/bin/lsls -latrh /proc/192⤵PID:850
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:853
-
-
/bin/grepgrep exe2⤵PID:856
-
-
/bin/lsls -latrh /proc/22⤵PID:855
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:858
-
-
/bin/grepgrep exe2⤵PID:861
-
-
/bin/lsls -latrh /proc/202⤵PID:860
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:863
-
-
/bin/grepgrep exe2⤵PID:866
-
-
/bin/lsls -latrh /proc/212⤵PID:865
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:868
-
-
/bin/grepgrep exe2⤵PID:871
-
-
/bin/lsls -latrh /proc/222⤵PID:870
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
-
/bin/lsls -latrh /proc/2272⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:876
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:878
-
-
/bin/lsls -latrh /proc/232⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:881
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:883
-
-
/bin/lsls -latrh /proc/242⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:886
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
-
/bin/lsls -latrh /proc/32⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:891
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
-
/bin/grepgrep exe2⤵PID:899
-
-
/bin/lsls -latrh /proc/3142⤵PID:898
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:901
-
-
/bin/grepgrep exe2⤵PID:904
-
-
/bin/lsls -latrh /proc/3202⤵PID:903
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:906
-
-
/bin/lsls -latrh /proc/3212⤵PID:908
-
-
/bin/grepgrep exe2⤵PID:909
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:911
-
-
/bin/grepgrep exe2⤵PID:914
-
-
/bin/lsls -latrh /proc/3242⤵PID:913
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:916
-
-
/bin/lsls -latrh /proc/3532⤵PID:918
-
-
/bin/grepgrep exe2⤵PID:919
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:921
-
-
/bin/lsls -latrh /proc/362⤵PID:923
-
-
/bin/grepgrep exe2⤵PID:924
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:926
-
-
/bin/grepgrep exe2⤵PID:929
-
-
/bin/lsls -latrh /proc/372⤵PID:928
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:931
-
-
/bin/grepgrep exe2⤵PID:934
-
-
/bin/lsls -latrh /proc/3722⤵PID:933
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:936
-
-
/bin/grepgrep exe2⤵PID:939
-
-
/bin/lsls -latrh /proc/3732⤵PID:938
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:941
-
-
/bin/grepgrep exe2⤵PID:946
-
-
/bin/lsls -latrh /proc/3832⤵PID:945
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/lsls -latrh /proc/3982⤵PID:951
-
-
/bin/grepgrep exe2⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:955
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/42⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:961
-
-
/bin/grepgrep exe2⤵PID:965
-
-
/bin/lsls -latrh /proc/4712⤵PID:964
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:972
-
-
/bin/lsls -latrh /proc/4852⤵PID:971
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:974
-
-
/bin/grepgrep exe2⤵PID:977
-
-
/bin/lsls -latrh /proc/52⤵PID:976
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:981
-
-
/bin/grepgrep exe2⤵PID:984
-
-
/bin/lsls -latrh /proc/5202⤵PID:983
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:986
-
-
/bin/grepgrep exe2⤵PID:990
-
-
/bin/lsls -latrh /proc/5212⤵PID:989
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:997
-
-
/bin/lsls -latrh /proc/62⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1000
-
-
/bin/grepgrep exe2⤵PID:1003
-
-
/bin/lsls -latrh /proc/692⤵
- Reads runtime system information
PID:1002
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1006
-
-
/bin/grepgrep exe2⤵PID:1010
-
-
/bin/lsls -latrh /proc/6922⤵PID:1009
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1013
-
-
/bin/grepgrep exe2⤵PID:1017
-
-
/bin/lsls -latrh /proc/72⤵PID:1016
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1019
-
-
/bin/grepgrep exe2⤵PID:1023
-
-
/bin/lsls -latrh /proc/702⤵PID:1022
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1026
-
-
/bin/grepgrep exe2⤵PID:1030
-
-
/bin/lsls -latrh /proc/7062⤵PID:1029
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1032
-
-
/bin/grepgrep exe2⤵PID:1036
-
-
/bin/lsls -latrh /proc/7082⤵PID:1035
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1038
-
-
/bin/grepgrep exe2⤵PID:1042
-
-
/bin/lsls -latrh /proc/712⤵PID:1041
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/grepgrep exe2⤵PID:1049
-
-
/bin/lsls -latrh /proc/7112⤵PID:1048
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1052
-
-
/bin/grepgrep exe2⤵PID:1055
-
-
/bin/lsls -latrh /proc/7122⤵PID:1054
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1059
-
-
/bin/lsls -latrh /proc/7132⤵PID:1061
-
-
/bin/grepgrep exe2⤵PID:1062
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/7142⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1073
-
-
/bin/grepgrep exe2⤵PID:1076
-
-
/bin/lsls -latrh /proc/7182⤵PID:1075
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1079
-
-
/bin/lsls -latrh /proc/722⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1083
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1088
-
-
/bin/lsls -latrh /proc/7242⤵PID:1091
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1094
-
-
/bin/grepgrep exe2⤵PID:1098
-
-
/bin/lsls -latrh /proc/732⤵PID:1097
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/742⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1107
-
-
/bin/grepgrep exe2⤵PID:1111
-
-
/bin/lsls -latrh /proc/7552⤵PID:1110
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1114
-
-
/bin/grepgrep exe2⤵PID:1117
-
-
/bin/lsls -latrh /proc/7572⤵PID:1116
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1119
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/7582⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/762⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1131
-
-
/bin/lsls -latrh /proc/772⤵PID:1133
-
-
/bin/grepgrep exe2⤵PID:1134
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1136
-
-
/bin/grepgrep exe2⤵PID:1139
-
-
/bin/lsls -latrh /proc/782⤵PID:1138
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1141
-
-
/bin/grepgrep exe2⤵PID:1144
-
-
/bin/lsls -latrh /proc/82⤵PID:1143
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1146
-
-
/bin/grepgrep exe2⤵PID:1149
-
-
/bin/lsls -latrh /proc/802⤵PID:1148
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1151
-
-
/bin/grepgrep exe2⤵PID:1154
-
-
/bin/lsls -latrh /proc/822⤵PID:1153
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1156
-
-
/bin/grepgrep exe2⤵PID:1159
-
-
/bin/lsls -latrh /proc/92⤵PID:1158
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1161
-
-
/bin/grepgrep exe2⤵PID:1164
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1163
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1166
-
-
/bin/grepgrep exe2⤵PID:1169
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1168
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1171
-
-
/bin/grepgrep exe2⤵PID:1174
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1173
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1176
-
-
/bin/grepgrep exe2⤵PID:1179
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1178
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1181
-
-
/bin/grepgrep exe2⤵PID:1184
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1183
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1186
-
-
/bin/grepgrep exe2⤵PID:1189
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1188
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1191
-
-
/bin/grepgrep exe2⤵PID:1194
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1193
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1196
-
-
/bin/grepgrep exe2⤵PID:1199
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1198
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1201
-
-
/bin/grepgrep exe2⤵PID:1204
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1203
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1206
-
-
/bin/grepgrep exe2⤵PID:1209
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1208
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1211
-
-
/bin/grepgrep exe2⤵PID:1214
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1213
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1216
-
-
/bin/grepgrep exe2⤵PID:1219
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1218
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1221
-
-
/bin/grepgrep exe2⤵PID:1224
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1223
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1226
-
-
/bin/grepgrep exe2⤵PID:1229
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1228
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1231
-
-
/bin/grepgrep exe2⤵PID:1234
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1233
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1236
-
-
/bin/grepgrep exe2⤵PID:1239
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1238
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1241
-
-
/bin/grepgrep exe2⤵PID:1244
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1246
-
-
/bin/grepgrep exe2⤵PID:1249
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1251
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1253
-
-
/bin/grepgrep exe2⤵PID:1254
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1256
-
-
/bin/grepgrep exe2⤵PID:1259
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1258
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1261
-
-
/bin/grepgrep exe2⤵PID:1264
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1263
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1266
-
-
/bin/grepgrep exe2⤵PID:1269
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1271
-
-
/bin/grepgrep exe2⤵PID:1274
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1276
-
-
/bin/grepgrep exe2⤵PID:1279
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1284
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
-
/bin/grepgrep exe2⤵PID:1294
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1299
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1301
-
-
/bin/grepgrep exe2⤵PID:1304
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1303
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1308
-
-
/bin/grepgrep exe2⤵PID:1311
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1310
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1314
-
-
/bin/grepgrep exe2⤵PID:1318
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1317
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1324
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1327
-
-
/bin/grepgrep exe2⤵PID:1330
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1329
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1333
-
-
/bin/grepgrep exe2⤵PID:1337
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1336
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1339
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/net2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1346
-
-
/bin/grepgrep exe2⤵PID:1349
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1348
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1352
-
-
/bin/grepgrep exe2⤵PID:1356
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1355
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1358
-
-
/bin/grepgrep exe2⤵PID:1361
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1360
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
-
/bin/grepgrep exe2⤵PID:1374
-
-
/bin/lsls -latrh /proc/self2⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1377
-
-
/bin/grepgrep exe2⤵PID:1380
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1379
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1384
-
-
/bin/grepgrep exe2⤵PID:1387
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1386
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1396
-
-
/bin/grepgrep exe2⤵PID:1399
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1398
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1403
-
-
/bin/grepgrep exe2⤵PID:1406
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1405
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1409
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1422
-
-
/bin/grepgrep exe2⤵PID:1425
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1424
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1428
-
-
/bin/grepgrep exe2⤵PID:1432
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1431
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1434
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1441
-
-
/bin/grepgrep exe2⤵PID:1444
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1443
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1446
-
-
/bin/grepgrep exe2⤵PID:1449
-
-
/bin/lsls -latrh /proc/version2⤵PID:1448
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1451
-
-
/bin/grepgrep exe2⤵PID:1454
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1453
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1456
-
-
/bin/grepgrep exe2⤵PID:1459
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1458
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1461
-
-
/bin/grepgrep exe2⤵PID:1464
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1463
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1466
-
-
/bin/grepgrep -v grep2⤵PID:1469
-
-
/bin/grepgrep /dot2⤵PID:1468
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1467
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1471
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1470
-
-
/usr/bin/pkillpkill -f hezb2⤵
- Reads runtime system information
PID:1472
-
-
/bin/grepgrep -v grep2⤵PID:1475
-
-
/bin/grepgrep tracepath2⤵PID:1474
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1477
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1473
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1476
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1478
-
-
/bin/grepgrep -v grep2⤵PID:1481
-
-
/bin/grepgrep ./ll12⤵PID:1480
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1482
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1479
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1483
-
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1485
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1484
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1486
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1487
-
-
/bin/grepgrep -v grep2⤵PID:1490
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1491
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1489
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1488
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1492
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1493
-
-
/bin/grepgrep -v grep2⤵PID:1495
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1496
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1497
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1494
-
-
/bin/grepgrep -v grep2⤵PID:1500
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1498
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1502
-
-
/bin/grepgrep "bash -k"2⤵PID:1499
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1501
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1506
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1503
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1507
-
-
/bin/grepgrep perfctl2⤵PID:1504
-
-
/bin/grepgrep -v grep2⤵PID:1505
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1512
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1511
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1509
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1510
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1515
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1516
-
-
/bin/grepgrep 140.82.52.872⤵PID:1514
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1517
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1520
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1521
-
-
/bin/grepgrep 207.38.87.62⤵PID:1519
-
-
/bin/grepgrep -v -2⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1523
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1527
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1526
-
-
/bin/grepgrep -v -2⤵PID:1528
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1525
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1529
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1533
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1532
-
-
/bin/grepgrep -v -2⤵PID:1534
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1531
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1539
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1537
-
-
/bin/grepgrep -v -2⤵PID:1540
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1541
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1538
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
PID:1542
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1546
-
-
/bin/grepgrep -v grep2⤵PID:1545
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1547
-
-
/bin/grepgrep agetty2⤵PID:1544
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1543
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵
- Reads CPU attributes
PID:1548
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1550
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1551
-
-
/usr/bin/crontabcrontab -l2⤵PID:1549
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1554
-
-
/bin/sedsed /base64/d2⤵PID:1553
-
-
/usr/bin/crontabcrontab -l2⤵PID:1552
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1557
-
-
/bin/sedsed /python/d2⤵PID:1556
-
-
/usr/bin/crontabcrontab -l2⤵PID:1555
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1560
-
-
/bin/sedsed /shm/d2⤵PID:1559
-
-
/usr/bin/crontabcrontab -l2⤵PID:1558
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1563
-
-
/bin/sedsed /postgresql/d2⤵PID:1562
-
-
/usr/bin/crontabcrontab -l2⤵PID:1561
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1566
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1565
-
-
/usr/bin/crontabcrontab -l2⤵PID:1564
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1569
-
-
/bin/sedsed /sshd/d2⤵PID:1568
-
-
/usr/bin/crontabcrontab -l2⤵PID:1567
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1572
-
-
/bin/sedsed /linux/d2⤵PID:1571
-
-
/usr/bin/crontabcrontab -l2⤵PID:1570
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1575
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1574
-
-
/usr/bin/crontabcrontab -l2⤵PID:1573
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1578
-
-
/bin/sedsed /rsync/d2⤵PID:1577
-
-
/usr/bin/crontabcrontab -l2⤵PID:1576
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1581
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1580
-
-
/usr/bin/crontabcrontab -l2⤵PID:1579
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1584
-
-
/bin/sedsed /perfcc/d2⤵PID:1583
-
-
/usr/bin/crontabcrontab -l2⤵PID:1582
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1587
-
-
/bin/sedsed /atdb/d2⤵PID:1586
-
-
/usr/bin/crontabcrontab -l2⤵PID:1585
-
-
/usr/bin/pkillpkill -f sshd2⤵
- Reads runtime system information
PID:1588
-
-
/usr/bin/pkillpkill -f htop2⤵
- Reads runtime system information
PID:1589
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1591
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads runtime system information
PID:1592
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1593
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1594
-
-
/usr/bin/pkillpkill -f php-update.service2⤵
- Reads CPU attributes
PID:1595
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1596
-
-
/bin/grepgrep :14142⤵PID:1598
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1599
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1600
-
-
/bin/grepgrep -v -2⤵PID:1601
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1602
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1605
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1606
-
-
/bin/grepgrep -v -2⤵PID:1607
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1608
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1604
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1612
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1611
-
-
/bin/grepgrep -v -2⤵PID:1613
-
-
/bin/grepgrep :1432⤵PID:1610
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1614
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1617
-
-
/bin/grepgrep :22222⤵PID:1616
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1620
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1618
-
-
/bin/grepgrep -v -2⤵PID:1619
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1623
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1624
-
-
/bin/grepgrep :33332⤵PID:1622
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1626
-
-
/bin/grepgrep -v -2⤵PID:1625
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1629
-
-
/bin/grepgrep -v -2⤵PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1632
-
-
/bin/grepgrep :33892⤵PID:1628
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1630
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1636
-
-
/bin/grepgrep :44442⤵PID:1634
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1635
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1638
-
-
/bin/grepgrep -v -2⤵PID:1637
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1642
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1641
-
-
/bin/grepgrep -v -2⤵PID:1643
-
-
/bin/grepgrep :55552⤵PID:1640
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1644
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1647
-
-
/bin/grepgrep :66662⤵PID:1646
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1648
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1650
-
-
/bin/grepgrep -v -2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1653
-
-
/bin/grepgrep :66652⤵PID:1652
-
-
/bin/grepgrep -v -2⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1656
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1654
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1659
-
-
/bin/grepgrep -v -2⤵PID:1661
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1662
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1660
-
-
/bin/grepgrep :66672⤵PID:1658
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1666
-
-
/bin/grepgrep -v -2⤵PID:1667
-
-
/bin/grepgrep :77772⤵PID:1664
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1668
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1665
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1671
-
-
/bin/grepgrep :84442⤵PID:1670
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1672
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1674
-
-
/bin/grepgrep -v -2⤵PID:1673
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1677
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1678
-
-
/bin/grepgrep -v -2⤵PID:1679
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1680
-
-
/bin/grepgrep :33472⤵PID:1676
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1683
-
-
/bin/grepgrep -v -2⤵PID:1685
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1686
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1684
-
-
/bin/grepgrep :144442⤵PID:1682
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1690
-
-
/bin/grepgrep :144332⤵PID:1688
-
-
/bin/grepgrep -v -2⤵PID:1691
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1692
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1689
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1696
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1695
-
-
/bin/grepgrep -v -2⤵PID:1697
-
-
/bin/grepgrep :135312⤵PID:1694
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1698
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1699
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1701
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1700
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1702
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1704
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1703
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1705
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1707
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1706
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1708
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1710
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1709
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1711
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1713
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1712
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1714
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1716
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1715
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1717
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1718
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1719
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1720
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1721
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1722
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1723
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1725
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1724
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1726
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1728
-
-
/bin/catcat /data/./oka.pid2⤵PID:1727
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵
- Attempts to change immutable files
PID:1729
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1731
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1730
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵
- Attempts to change immutable files
PID:1732
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1734
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1733
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
- Reads runtime system information
PID:1735
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1736
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads CPU attributes
PID:1737
-
-
/usr/bin/pkillpkill -f supportxmr2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1738
-
-
/usr/bin/pkillpkill -f monero2⤵
- Reads CPU attributes
PID:1739
-
-
/usr/bin/pkillpkill -f zsvc2⤵
- Reads CPU attributes
PID:1740
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵
- Reads CPU attributes
PID:1741
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads CPU attributes
PID:1742
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1743
-
-
/usr/bin/pkillpkill -f dbused2⤵PID:1744
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1745
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1746
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵
- Reads CPU attributes
PID:1747
-
-
/usr/bin/pkillpkill -f srv002⤵
- Reads runtime system information
PID:1748
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1749
-
-
/usr/bin/pkillpkill -f .javae2⤵PID:1750
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1751
-
-
/usr/bin/pkillpkill -f xmm2⤵
- Reads CPU attributes
PID:1752
-
-
/usr/bin/pkillpkill -f solr.sh2⤵
- Reads CPU attributes
PID:1753
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1754
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵PID:1755
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1756
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1758
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵
- Reads CPU attributes
PID:1760
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1761
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1762
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵
- Reads runtime system information
PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1764
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1765
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵
- Reads CPU attributes
PID:1766
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵
- Reads CPU attributes
PID:1767
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1771
-
-
/bin/grepgrep -v grep2⤵PID:1770
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1772
-
-
/bin/grepgrep ./udp2⤵PID:1769
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1768
-
-
/bin/grepgrep -v grep2⤵PID:1775
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1777
-
-
/bin/grepgrep ./oka2⤵PID:1774
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1776
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1773
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1781
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1782
-
-
/bin/grepgrep -v grep2⤵PID:1780
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1779
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1778
-
-
/bin/grepgrep -v bin2⤵PID:1785
-
-
/bin/grepgrep -v "("2⤵PID:1787
-
-
/bin/grepgrep -v php-fpm2⤵PID:1788
-
-
/bin/grepgrep -v proxymap2⤵PID:1789
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1784
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1783
-
-
/bin/grepgrep -v postgres2⤵PID:1790
-
-
/bin/grepgrep -v "\\["2⤵PID:1786
-
-
/bin/grepgrep -v postgrey2⤵PID:1791
-
-
/bin/grepgrep -v kinsing2⤵PID:1792
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1794
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1793
-
-
/bin/grepgrep -v "\\["2⤵PID:1798
-
-
/bin/grepgrep -v bin2⤵PID:1797
-
-
/bin/grepgrep -v "("2⤵PID:1799
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1796
-
-
/bin/grepgrep -v php-fpm2⤵PID:1800
-
-
/bin/grepgrep -v proxymap2⤵PID:1801
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1795
-
-
/bin/grepgrep -v postgres2⤵PID:1802
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1804
-
-
/bin/grepgrep -v postgrey2⤵PID:1803
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1805
-
-
/bin/grepgrep -v "\\["2⤵PID:1809
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1807
-
-
/bin/grepgrep -v "("2⤵PID:1810
-
-
/bin/grepgrep -v php-fpm2⤵PID:1811
-
-
/bin/psps ax2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1806
-
-
/bin/grepgrep -v bin2⤵PID:1808
-
-
/bin/grepgrep -v postgres2⤵PID:1813
-
-
/bin/grepgrep -v proxymap2⤵PID:1812
-
-
/bin/grepgrep -v postgrey2⤵PID:1814
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1815
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1816
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1820
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1821
-
-
/bin/grepgrep -v grep2⤵PID:1818
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1817
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1825
-
-
/bin/grepgrep -v grep2⤵PID:1824
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1826
-
-
/bin/grepgrep "sleep 60"2⤵PID:1823
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1822
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1830
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1831
-
-
/bin/grepgrep -v grep2⤵PID:1829
-
-
/bin/grepgrep ./crun2⤵PID:1828
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1827
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1835
-
-
/bin/grepgrep -v grep2⤵PID:1834
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1836
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1833
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1832
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1840
-
-
/bin/grepgrep :33332⤵PID:1839
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1841
-
-
/bin/grepgrep -v grep2⤵PID:1838
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1837
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1846
-
-
/bin/grepgrep :55552⤵PID:1844
-
-
/bin/grepgrep -v grep2⤵PID:1843
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1845
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1842
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1850
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1851
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1849
-
-
/bin/grepgrep -v grep2⤵PID:1848
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1847
-
-
/bin/grepgrep log_2⤵PID:1854
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1855
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1856
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1852
-
-
/bin/grepgrep -v grep2⤵PID:1853
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1857
-
-
/bin/grepgrep systemten2⤵PID:1859
-
-
/bin/grepgrep -v grep2⤵PID:1858
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1861
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1860
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1865
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
- Reads runtime system information
PID:1866 -
/usr/local/sbin/killkill -9 103⤵PID:1867
-
-
/usr/local/bin/killkill -9 103⤵PID:1867
-
-
/usr/sbin/killkill -9 103⤵PID:1867
-
-
/usr/bin/killkill -9 103⤵PID:1867
-
-
/sbin/killkill -9 103⤵PID:1867
-
-
/bin/killkill -9 103⤵PID:1867
-
-
-
/bin/grepgrep netns2⤵PID:1864
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1862
-
-
/bin/grepgrep -v grep2⤵PID:1863
-
-
/bin/grepgrep voltuned2⤵PID:1870
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1869
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1868
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1871
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1876
-
-
/bin/grepgrep darwin2⤵PID:1875
-
-
/bin/grepgrep -v grep2⤵PID:1874
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1873
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1877
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1878
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1881
-
-
/bin/grepgrep -v grep2⤵PID:1879
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1882
-
-
/bin/grepgrep /tmp/dl2⤵PID:1880
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1886
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1885
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1887
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1883
-
-
/bin/grepgrep -v grep2⤵PID:1884
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1891
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1890
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1892
-
-
/bin/grepgrep -v grep2⤵PID:1889
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1888
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1895
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1896
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1897
-
-
/bin/grepgrep -v grep2⤵PID:1894
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1893
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1900
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1901
-
-
/bin/grepgrep -v grep2⤵PID:1899
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1902
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1898
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1905
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1907
-
-
/bin/grepgrep -v grep2⤵PID:1904
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1903
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1906
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1911
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1910
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1912
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1908
-
-
/bin/grepgrep -v grep2⤵PID:1909
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1917
-
-
/bin/grepgrep -v grep2⤵PID:1914
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1916
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1913
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1915
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1922
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1923
-
-
/bin/grepgrep 45.76.122.922⤵PID:1921
-
-
/bin/grepgrep -v grep2⤵PID:1920
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1919
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
847B
MD548c2625a68cc3b9e56a837570493e1d5
SHA13f92adc5ffa0b7af306f978a4359234dc93b5518
SHA256e9f8acab21004764af4e3d9f9a8852aa4293fb055d23914cce7b3990417739ad
SHA512026fe839157003842f7a8507980781c65dee3876c5405da787ad30e62a7824914acdd0e33686a63d5f73cfa1a09ade39005b0928f6855a1e54ce4e2b0cc49d38
-
Filesize
1KB
MD565be8363bc7b5403e9058a0c42c2fb97
SHA154d8051608ba7fc99eb9526c4aeca1ab688ec48c
SHA2561a03dd19e9287a29dbf5b2289166fa4752583b2a84b9cabdbed92437cd6af4ba
SHA512e605d3b9cc3b473e15d0f64ba6c7be4bc024c4056c099b4c4d361115606fd1b9cedbc156b2de17a38eabffd73295abecf8cdd3f97a2912f94a38b53d221baeed
-
Filesize
175B
MD524732333cf4609a81172786fcc2fca49
SHA19d48c4c8467bbd0a8efd95db2b472091f8fdbf67
SHA256a649c43391c4c4f97fb5132dadc820d897d2a6e654546740073a14bfc6c65abc
SHA5123924347318041cbd0e7262eb557a762ed33a938cd7f009f05c28c510a872c54edf753d217982f5429f4b194eb46694833f445ba8465cd13a9bd6858b4e1c302c
-
Filesize
175B
MD52fad188dc09582546e051d6135f2e192
SHA1ca098880ec3170da3889b14e51d26b74cd17a9ce
SHA256a4a0e7eb980285627ca56d0f0a644e02b5f15d1d4a09cf7eb0b279583eb7d813
SHA5123b7b3a2f6aaa9e7e20197486293c575e7f07763f984a86acbac94ceced2c77f7f56445238436c3fe99e070ea886a9a679f2606ca22399804f9c280c5e84f0f20
-
Filesize
175B
MD5e67a208bd1d56ab9839c5f6ee984c0db
SHA10fc5ec44f582c6688f6a69711d37b5c083422324
SHA256b2a9fae5f3dc753e3d7da8ab03d1c8e60b650c4dd5bc1cd6556d6460520435a6
SHA512a19fb39649d7da78416cc0e291afbdbd68209ec26ace2cd09122e92d632ec8910aa43e0ee67ca255b94dcdad3260ea46f88f99176433db2f62b52f91b1d2f549
-
Filesize
175B
MD56adc36179312848b1dd1520a739cabe3
SHA15d9a2d7b7815edd4f1747b720a4e43ce71927df7
SHA256a440d2ed7b703a872fbc4771f8d6748d6b0009852deb26c9276c04c56375bec9
SHA512620786bd2e9b2e466cb8e26081cec007e7210d2ee58dde7848c131d0135d9aa67d19ecd065f7feba0cdf729dcca2bc5ac532b31ff05c2b260a0805651226d744
-
Filesize
175B
MD55e289649418243226fde725df2c84724
SHA1f1d7027124c1291f37c058a244fcb2c65ae71a6a
SHA256a0f4f19927f7b34e362ae7d9245a223d4a408370e1f917feabd8e548c7cc8146
SHA5125fc5433af1c07e5a402c70c51a79c15eedd464a3e223827d631a9527cb650585908b2507d551a8649a9218cb18b472702a3d4851b16f131009023e0c867a70ba
-
Filesize
130B
MD51d779b598299ab2fb5f6791d5ee3e62f
SHA1191b4aceb2e3e0ae4d3c07f2795acbd8f83fb938
SHA25628f9cabf81b52951b9faaf856fc51bc2c9d2fb308448101406deabc5aaae5b19
SHA512f50e24c514911015fb6f312b5f047f685fbd6df551dbc1fc90e66eb8b9f0784a37637d3283a79b2f7400ec003980d2122c84be1f3398fd53519527d3eab63fbe
-
Filesize
147B
MD5e9e978461dec7b660701c59a26654583
SHA12ba7c70213fe404d9b59243850f340dbd82efe5e
SHA2566372a7eaef60b15b7dbe822e931dc7fec165a3e77d9c094b88165b5686350948
SHA51273a080ed705830264583263abda74d2a68d3d5cd049518be9a44f655b5268b81543dc06ef7a5fddcd26a975e72219c3985ec0f067a71d64d2695755cbd74ae89
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
918B
MD56adda4f55ccfe9efa74d240e55bba942
SHA13ec61a93c167969d7a912f3ce25c2a14d41bd406
SHA25628049085386bdbcdcd686e06b9c4af0b7ea00f96a362d0b676f1ee5adc3d9c5c
SHA5128e989e2aa20f265579d97a568f8b305858673268eae9a96192ce12d8219dc0d58757bf7c6f21cc1c9324a4e451f72fccab625609bef0e15e59a9feefca4818b2
-
Filesize
918B
MD501ec7ac38f77f01ffda8783d30928da0
SHA10b3bcc41884b6802d73d4a0d344fea4254860763
SHA256a163c407f7884776618f11fe49569fb4e1743abec06ec91a11e022dfa923bd18
SHA512c088430f7a3a2463623a052e63effe2c816de3c20810bda0ef880da257e754890bc4ff975f4f98fa787cfb4489c53f91bf2cdd0974a5d6cf6abb7615b504877f
-
Filesize
89B
MD55d12d9df40c40fa551d988175eafd757
SHA12a49cbddb588202acaf11662822cdf997a079de1
SHA256659408c65e6dd769120069fd22ab9d79b4c26b7f21002a830dfa7f038d07fd80
SHA51254248627bb4b7b316ce43110f18ec9d654572f3393df8a8d93995f3b66913fabbda0c054ec4230f3bd0355d4a9805a7081ceebcd549fd963fd46e69dda9c1b93
-
Filesize
288B
MD56b5311a49bef2fc502ac1ddbbf713863
SHA18b3a6515528b5df2edcd43dc352fe4feb1a503f3
SHA2560692779f5afacc829d3e361608c28e84dbd52314b1e89a8dd399e2347fff1e0b
SHA512a9959da12d85ae4450c7dfad6a0c7c788a9bc173953bc1b3cc0efaaed16ead7d9d5b977c719072f8805b8e237fed1edf2f87b463c4e44a913ba3077471d439d7
-
Filesize
288B
MD54a9531f79f7a50aa097f1d45881ed6b0
SHA12036fdc6c01428ec34c5916ab274dcd763be84be
SHA2562081db65731c78c11c5903fcedee6c112275c3e98930195e9f04b32bed87bde7
SHA512e10bf972c5268d51c88090aecf2e8a7c34147b3ed745c86e6dabb3dc7f3db604a34cd76421bc8c423a9374e95ab84725709ba83ee0a4618d8f58a72b074bed5a
-
Filesize
89B
MD5d35e0953309c05bc27c294ec95ef3429
SHA11f6b8ee32f124cab0965dc6f2b6cc5706282fead
SHA256a768717bb7d94fcc3126881c431fdebce13a45c9d0b6ed4fda6cad49a73f7b59
SHA5129e0a5f14eafc92b9f7033970b5436f70a4a110dc8ffac34abb7aaa26127d133e467d659b7b7b443192309045d189d852b4b05414096c278e4fac8b1e2110e0ea