Analysis
-
max time kernel
122s -
max time network
116s -
platform
debian-9_mips -
resource
debian9-mipsbe-20240729-en -
resource tags
arch:mipsimage:debian9-mipsbe-20240729-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipssystem -
submitted
24/02/2025, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
-
Size
35KB
-
MD5
fb60393ccc4971b9e5e10497a368c189
-
SHA1
d59f4f0b9046ec724c59288aaf329f91f1410018
-
SHA256
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322
-
SHA512
99d86f599d5cec3320b29a55d26fa25e343752091360fa2f42ed6b2d13ffb83ff0c973125771856e9b79bdf07cb54672cc1338856dd85b4bd34831902d225af9
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNyt4uz:bOVF+D6cIwgoszz
Malware Config
Signatures
-
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral3/files/fstream-34.dat family_elf_kinsing_loader -
File and Directory Permissions Modification 1 TTPs 4 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 3053 Process not Found 3055 Process not Found 3060 Process not Found 3061 Process not Found -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3062 f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 739 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 745 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 2304 Process not Found 2501 Process not Found 2551 Process not Found 2953 Process not Found 2015 xargs 2115 xargs 2393 Process not Found 2431 Process not Found 1651 xargs 2060 xargs 2405 Process not Found 2486 Process not Found 2937 Process not Found 1714 xargs 1718 sed 1905 xargs 2197 Process not Found 729 chattr 1699 xargs 2025 xargs 2152 Process not Found 1715 sed 1721 sed 1736 sed 1890 xargs 2069 xargs 2535 Process not Found 2577 Process not Found 2933 Process not Found 1859 xargs 2079 xargs 2411 Process not Found 2661 Process not Found 1687 xargs 1829 xargs 2334 Process not Found 2375 Process not Found 2517 Process not Found 1965 xargs 2030 xargs 2416 Process not Found 2567 Process not Found 2621 Process not Found 1960 xargs 2122 xargs 2505 Process not Found 2846 Process not Found 2899 Process not Found 1712 sed 1733 sed 2461 Process not Found 2555 Process not Found 2645 Process not Found 2655 Process not Found 2631 Process not Found 2064 xargs 2142 Process not Found 2921 Process not Found 1693 xargs 2293 Process not Found 2381 Process not Found 2547 Process not Found 1790 xargs 1970 xargs -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.DCPPRf crontab File opened for modification /var/spool/cron/crontabs/tmp.4iistb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UrgbgO Process not Found File opened for modification /var/spool/cron/crontabs/tmp.LFZVI0 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.i6PEP1 crontab File opened for modification /var/spool/cron/crontabs/tmp.BDcvMk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.u0U4fP Process not Found File opened for modification /var/spool/cron/crontabs/tmp.oLN5vg Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ANPCbp crontab File opened for modification /var/spool/cron/crontabs/tmp.64btX9 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.33RMiF Process not Found File opened for modification /var/spool/cron/crontabs/tmp.IkwzkA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.TfmdUw crontab File opened for modification /var/spool/cron/crontabs/tmp.1uvAwX Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gyo37s Process not Found File opened for modification /var/spool/cron/crontabs/tmp.hxAXE1 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.PiZIqk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.il3QHt Process not Found File opened for modification /var/spool/cron/crontabs/tmp.F0JNMC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.VRLp0k Process not Found File opened for modification /var/spool/cron/crontabs/tmp.YtROgO Process not Found File opened for modification /var/spool/cron/crontabs/tmp.3LTot5 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.MwzomL crontab File opened for modification /var/spool/cron/crontabs/tmp.SBGHAa Process not Found File opened for modification /var/spool/cron/crontabs/tmp.uCqW2b Process not Found File opened for modification /var/spool/cron/crontabs/tmp.CKlaRb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.IXnEwj Process not Found File opened for modification /var/spool/cron/crontabs/tmp.GkMNXl crontab File opened for modification /var/spool/cron/crontabs/tmp.3hJxAN Process not Found File opened for modification /var/spool/cron/crontabs/tmp.IyPco8 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.q9JQ4a Process not Found File opened for modification /var/spool/cron/crontabs/tmp.yr1gRa Process not Found File opened for modification /var/spool/cron/crontabs/tmp.3iOdKk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.hwa0hT crontab File opened for modification /var/spool/cron/crontabs/tmp.xMkhEk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.wGIZzw Process not Found File opened for modification /var/spool/cron/crontabs/tmp.CbQwnh Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cs7zNq Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Uh4bgP Process not Found File opened for modification /var/spool/cron/crontabs/tmp.DjUTkY Process not Found File opened for modification /var/spool/cron/crontabs/tmp.pjUx2D Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cIBTex Process not Found File opened for modification /var/spool/cron/crontabs/tmp.6lLHGW Process not Found File opened for modification /var/spool/cron/crontabs/tmp.EMxrni Process not Found File opened for modification /var/spool/cron/crontabs/tmp.pY7zQX Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ydKset Process not Found File opened for modification /var/spool/cron/crontabs/tmp.YnBH7V Process not Found File opened for modification /var/spool/cron/crontabs/tmp.4OeXLO Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7Upa7E Process not Found File opened for modification /var/spool/cron/crontabs/tmp.DJ5Ave crontab File opened for modification /var/spool/cron/crontabs/tmp.uotKB2 crontab File opened for modification /var/spool/cron/crontabs/tmp.VNyJ0X Process not Found File opened for modification /var/spool/cron/crontabs/tmp.biXAwC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Hv2M8F Process not Found File opened for modification /var/spool/cron/crontabs/tmp.l2v5pr Process not Found File opened for modification /var/spool/cron/crontabs/tmp.HHwcX4 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.FnQ4Il Process not Found File opened for modification /var/spool/cron/crontabs/tmp.aCniVa Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UqpIJc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Hk1SFd crontab File opened for modification /var/spool/cron/crontabs/tmp.yTipWE crontab File opened for modification /var/spool/cron/crontabs/tmp.mn32U9 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Pphong crontab File opened for modification /var/spool/cron/crontabs/tmp.j0RMLx crontab -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 3014 Process not Found 3019 Process not Found 3011 Process not Found 3011 Process not Found 3011 Process not Found 3011 Process not Found 3030 Process not Found 2991 Process not Found 2991 Process not Found 2991 Process not Found 3010 Process not Found 3016 Process not Found 3018 Process not Found 3024 Process not Found 3026 Process not Found 2991 Process not Found 3020 Process not Found 3021 Process not Found 3022 Process not Found 3023 Process not Found 3025 Process not Found 3027 Process not Found 3028 Process not Found 2991 Process not Found 3029 Process not Found 3011 Process not Found 3011 Process not Found 2991 Process not Found -
pid Process 2990 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 1840 ps 2358 Process not Found 2417 Process not Found 1516 ps 1971 ps 2269 Process not Found 2400 Process not Found 1501 ps 1946 ps 2128 Process not Found 2148 Process not Found 2335 Process not Found 2370 Process not Found 2394 Process not Found 1499 ps 1835 ps 2289 Process not Found 1850 ps 1926 ps 1951 ps 2011 ps 2178 Process not Found 1896 ps 1855 ps 1881 ps 2006 ps 2026 ps 2041 ps 1891 ps 1931 ps 1991 ps 2031 ps 2095 ps 2133 Process not Found 2143 Process not Found 2323 Process not Found 1976 ps 2163 Process not Found 2352 Process not Found 2382 Process not Found 1986 ps 2116 ps 2274 Process not Found 2347 Process not Found 3031 Process not Found 2226 Process not Found 2249 Process not Found 1497 ps 1860 ps 1996 ps 2183 Process not Found 2173 Process not Found 2198 Process not Found 2341 Process not Found 1911 ps 1921 ps 1956 ps 2080 ps 2168 Process not Found 1901 ps 2070 ps 2311 Process not Found 2412 Process not Found 1830 ps -
description ioc Process File opened for reading /proc/20/cmdline pkill File opened for reading /proc/67/stat Process not Found File opened for reading /proc/251/cmdline Process not Found File opened for reading /proc/701/stat Process not Found File opened for reading /proc/13/status Process not Found File opened for reading /proc/111/status Process not Found File opened for reading /proc/392/status Process not Found File opened for reading /proc/721/cmdline Process not Found File opened for reading /proc/720/cmdline Process not Found File opened for reading /proc/111/cmdline ps File opened for reading /proc/2/cmdline pkill File opened for reading /proc/126/cmdline pkill File opened for reading /proc/251/status ps File opened for reading /proc/74/stat ps File opened for reading /proc/84/status ps File opened for reading /proc/81/stat ps File opened for reading /proc/17/stat Process not Found File opened for reading /proc/376/cmdline ps File opened for reading /proc/78/stat ps File opened for reading /proc/67/status Process not Found File opened for reading /proc/8/status Process not Found File opened for reading /proc/76/stat Process not Found File opened for reading /proc/71/cmdline Process not Found File opened for reading /proc/443/status Process not Found File opened for reading /proc/37/status Process not Found File opened for reading /proc/721/cmdline pkill File opened for reading /proc/683/cmdline pkill File opened for reading /proc/126/stat Process not Found File opened for reading /proc/8/stat Process not Found File opened for reading /proc/18/status Process not Found File opened for reading /proc/19/status Process not Found File opened for reading /proc/24/cmdline Process not Found File opened for reading /proc/9/status Process not Found File opened for reading /proc/8/cmdline pkill File opened for reading /proc/83/cmdline ps File opened for reading /proc/5/stat ps File opened for reading /proc/75/stat ps File opened for reading /proc/7/cmdline ps File opened for reading /proc/stat Process not Found File opened for reading /proc/36/status Process not Found File opened for reading /proc/125/cmdline Process not Found File opened for reading /proc/83/cmdline ps File opened for reading /proc/683/stat ps File opened for reading /proc/251/stat ps File opened for reading /proc/tty/drivers ps File opened for reading /proc/376/status ps File opened for reading /proc/16/stat Process not Found File opened for reading /proc/722/stat Process not Found File opened for reading /proc/6/status Process not Found File opened for reading /proc/6/cmdline pkill File opened for reading /proc/9/stat Process not Found File opened for reading /proc/686/status Process not Found File opened for reading /proc/723/cmdline Process not Found File opened for reading /proc/2/cmdline Process not Found File opened for reading /proc/720/status Process not Found File opened for reading /proc/13/status Process not Found File opened for reading /proc/84/cmdline Process not Found File opened for reading /proc/11/status pkill File opened for reading /proc/392/cmdline pkill File opened for reading /proc/1923/stat ps File opened for reading /proc/10/status Process not Found File opened for reading /proc/21/cmdline Process not Found File opened for reading /proc/722/status Process not Found File opened for reading /proc/18/status Process not Found -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 2808 Process not Found 3152 Process not Found 1436 ls 2028 grep 2058 grep 2271 Process not Found -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Processes
-
/tmp/f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh/tmp/f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:723 -
/bin/rmrm -rf /var/log/syslog2⤵PID:725
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:727
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵
- Attempts to change immutable files
PID:729
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:732
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:736
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:739
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:745 -
/usr/sbin/sendmailsendmail -t3⤵PID:793
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOgi-0000Cn-8G4⤵PID:810
-
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:796
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOgi-0000Cq-7A4⤵PID:809
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:797
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:800
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:803
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵PID:806
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:807
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:808
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:811
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:813
-
-
/bin/grepgrep exe2⤵PID:817
-
-
/bin/lsls -latrh /proc/12⤵PID:816
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:819
-
-
/bin/grepgrep exe2⤵PID:823
-
-
/bin/lsls -latrh /proc/102⤵PID:822
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:827
-
-
/bin/grepgrep exe2⤵PID:830
-
-
/bin/lsls -latrh /proc/112⤵PID:829
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:834
-
-
/bin/grepgrep exe2⤵PID:837
-
-
/bin/lsls -latrh /proc/1112⤵PID:836
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:839
-
-
/bin/grepgrep exe2⤵PID:842
-
-
/bin/lsls -latrh /proc/122⤵PID:841
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:845
-
-
/bin/grepgrep exe2⤵PID:848
-
-
/bin/lsls -latrh /proc/1252⤵PID:847
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:850
-
-
/bin/grepgrep exe2⤵PID:853
-
-
/bin/lsls -latrh /proc/1262⤵PID:852
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:855
-
-
/bin/grepgrep exe2⤵PID:858
-
-
/bin/lsls -latrh /proc/132⤵PID:857
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:860
-
-
/bin/grepgrep exe2⤵PID:863
-
-
/bin/lsls -latrh /proc/142⤵PID:862
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:865
-
-
/bin/grepgrep exe2⤵PID:868
-
-
/bin/lsls -latrh /proc/152⤵PID:867
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:870
-
-
/bin/grepgrep exe2⤵PID:873
-
-
/bin/lsls -latrh /proc/1502⤵PID:872
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:875
-
-
/bin/grepgrep exe2⤵PID:878
-
-
/bin/lsls -latrh /proc/1582⤵PID:877
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:880
-
-
/bin/grepgrep exe2⤵PID:883
-
-
/bin/lsls -latrh /proc/162⤵PID:882
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:885
-
-
/bin/grepgrep exe2⤵PID:888
-
-
/bin/lsls -latrh /proc/172⤵PID:887
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:890
-
-
/bin/grepgrep exe2⤵PID:893
-
-
/bin/lsls -latrh /proc/1782⤵PID:892
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:895
-
-
/bin/grepgrep exe2⤵PID:898
-
-
/bin/lsls -latrh /proc/182⤵PID:897
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:900
-
-
/bin/grepgrep exe2⤵PID:903
-
-
/bin/lsls -latrh /proc/192⤵PID:902
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:905
-
-
/bin/grepgrep exe2⤵PID:908
-
-
/bin/lsls -latrh /proc/22⤵PID:907
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:910
-
-
/bin/grepgrep exe2⤵PID:913
-
-
/bin/lsls -latrh /proc/202⤵PID:912
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:915
-
-
/bin/grepgrep exe2⤵PID:918
-
-
/bin/lsls -latrh /proc/212⤵PID:917
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:920
-
-
/bin/grepgrep exe2⤵PID:923
-
-
/bin/lsls -latrh /proc/222⤵PID:922
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:925
-
-
/bin/grepgrep exe2⤵PID:928
-
-
/bin/lsls -latrh /proc/232⤵PID:927
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:930
-
-
/bin/grepgrep exe2⤵PID:933
-
-
/bin/lsls -latrh /proc/242⤵PID:932
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:935
-
-
/bin/grepgrep exe2⤵PID:938
-
-
/bin/lsls -latrh /proc/2512⤵PID:937
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:940
-
-
/bin/grepgrep exe2⤵PID:943
-
-
/bin/lsls -latrh /proc/32⤵PID:942
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:945
-
-
/bin/grepgrep exe2⤵PID:948
-
-
/bin/lsls -latrh /proc/3372⤵PID:947
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:950
-
-
/bin/grepgrep exe2⤵PID:953
-
-
/bin/lsls -latrh /proc/3412⤵PID:952
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:955
-
-
/bin/grepgrep exe2⤵PID:958
-
-
/bin/lsls -latrh /proc/3442⤵PID:957
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:960
-
-
/bin/grepgrep exe2⤵PID:963
-
-
/bin/lsls -latrh /proc/3462⤵PID:962
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:965
-
-
/bin/grepgrep exe2⤵PID:968
-
-
/bin/lsls -latrh /proc/362⤵PID:967
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:970
-
-
/bin/grepgrep exe2⤵PID:973
-
-
/bin/lsls -latrh /proc/372⤵PID:972
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:975
-
-
/bin/grepgrep exe2⤵PID:978
-
-
/bin/lsls -latrh /proc/3762⤵PID:977
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:982
-
-
/bin/grepgrep exe2⤵PID:985
-
-
/bin/lsls -latrh /proc/3902⤵PID:984
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
-
/bin/grepgrep exe2⤵PID:992
-
-
/bin/lsls -latrh /proc/3922⤵PID:991
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:994
-
-
/bin/grepgrep exe2⤵PID:998
-
-
/bin/lsls -latrh /proc/3962⤵PID:997
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1001
-
-
/bin/grepgrep exe2⤵PID:1005
-
-
/bin/lsls -latrh /proc/42⤵PID:1004
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1008
-
-
/bin/grepgrep exe2⤵PID:1011
-
-
/bin/lsls -latrh /proc/4432⤵PID:1010
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/52⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1021
-
-
/bin/grepgrep exe2⤵PID:1026
-
-
/bin/lsls -latrh /proc/62⤵PID:1025
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1029
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/672⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1035
-
-
/bin/grepgrep exe2⤵PID:1039
-
-
/bin/lsls -latrh /proc/6832⤵PID:1038
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1042
-
-
/bin/grepgrep exe2⤵PID:1046
-
-
/bin/lsls -latrh /proc/6862⤵PID:1045
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1049
-
-
/bin/grepgrep exe2⤵PID:1052
-
-
/bin/lsls -latrh /proc/6892⤵PID:1051
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1056
-
-
/bin/grepgrep exe2⤵PID:1059
-
-
/bin/lsls -latrh /proc/6902⤵PID:1058
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1062
-
-
/bin/grepgrep exe2⤵PID:1066
-
-
/bin/lsls -latrh /proc/72⤵PID:1065
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1068
-
-
/bin/grepgrep exe2⤵PID:1072
-
-
/bin/lsls -latrh /proc/7012⤵PID:1071
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1075
-
-
/bin/grepgrep exe2⤵PID:1079
-
-
/bin/lsls -latrh /proc/712⤵PID:1078
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1082
-
-
/bin/grepgrep exe2⤵PID:1085
-
-
/bin/lsls -latrh /proc/7152⤵PID:1084
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1089
-
-
/bin/grepgrep exe2⤵PID:1092
-
-
/bin/lsls -latrh /proc/722⤵PID:1091
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1095
-
-
/bin/grepgrep exe2⤵PID:1099
-
-
/bin/lsls -latrh /proc/7202⤵PID:1098
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1101
-
-
/bin/grepgrep exe2⤵PID:1104
-
-
/bin/lsls -latrh /proc/7212⤵PID:1103
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1106
-
-
/bin/grepgrep exe2⤵PID:1109
-
-
/bin/lsls -latrh /proc/7222⤵PID:1108
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1111
-
-
/bin/grepgrep exe2⤵PID:1114
-
-
/bin/lsls -latrh /proc/7232⤵PID:1113
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1116
-
-
/bin/grepgrep exe2⤵PID:1119
-
-
/bin/lsls -latrh /proc/732⤵PID:1118
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1121
-
-
/bin/grepgrep exe2⤵PID:1124
-
-
/bin/lsls -latrh /proc/7312⤵PID:1123
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1126
-
-
/bin/grepgrep exe2⤵PID:1129
-
-
/bin/lsls -latrh /proc/742⤵PID:1128
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1131
-
-
/bin/grepgrep exe2⤵PID:1134
-
-
/bin/lsls -latrh /proc/752⤵PID:1133
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1136
-
-
/bin/grepgrep exe2⤵PID:1139
-
-
/bin/lsls -latrh /proc/762⤵PID:1138
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1141
-
-
/bin/grepgrep exe2⤵PID:1144
-
-
/bin/lsls -latrh /proc/772⤵PID:1143
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1146
-
-
/bin/grepgrep exe2⤵PID:1149
-
-
/bin/lsls -latrh /proc/782⤵PID:1148
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1151
-
-
/bin/grepgrep exe2⤵PID:1154
-
-
/bin/lsls -latrh /proc/7892⤵PID:1153
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1156
-
-
/bin/grepgrep exe2⤵PID:1159
-
-
/bin/lsls -latrh /proc/82⤵PID:1158
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1161
-
-
/bin/grepgrep exe2⤵PID:1164
-
-
/bin/lsls -latrh /proc/8012⤵PID:1163
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1166
-
-
/bin/grepgrep exe2⤵PID:1169
-
-
/bin/lsls -latrh /proc/8052⤵PID:1168
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1171
-
-
/bin/grepgrep exe2⤵PID:1174
-
-
/bin/lsls -latrh /proc/8092⤵PID:1173
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1176
-
-
/bin/grepgrep exe2⤵PID:1179
-
-
/bin/lsls -latrh /proc/812⤵PID:1178
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1181
-
-
/bin/grepgrep exe2⤵PID:1184
-
-
/bin/lsls -latrh /proc/8102⤵PID:1183
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1186
-
-
/bin/grepgrep exe2⤵PID:1189
-
-
/bin/lsls -latrh /proc/832⤵PID:1188
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1191
-
-
/bin/grepgrep exe2⤵PID:1194
-
-
/bin/lsls -latrh /proc/842⤵PID:1193
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1196
-
-
/bin/grepgrep exe2⤵PID:1199
-
-
/bin/lsls -latrh /proc/92⤵PID:1198
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1201
-
-
/bin/grepgrep exe2⤵PID:1204
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1203
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1206
-
-
/bin/grepgrep exe2⤵PID:1209
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1208
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1211
-
-
/bin/grepgrep exe2⤵PID:1214
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1213
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1216
-
-
/bin/grepgrep exe2⤵PID:1219
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1218
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1221
-
-
/bin/grepgrep exe2⤵PID:1224
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1223
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1226
-
-
/bin/grepgrep exe2⤵PID:1229
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1228
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1231
-
-
/bin/grepgrep exe2⤵PID:1234
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1233
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1236
-
-
/bin/grepgrep exe2⤵PID:1239
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1238
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1241
-
-
/bin/grepgrep exe2⤵PID:1244
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1243
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1246
-
-
/bin/grepgrep exe2⤵PID:1249
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1248
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1251
-
-
/bin/grepgrep exe2⤵PID:1254
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1253
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1256
-
-
/bin/grepgrep exe2⤵PID:1259
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1258
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1261
-
-
/bin/grepgrep exe2⤵PID:1264
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1263
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1266
-
-
/bin/grepgrep exe2⤵PID:1269
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1268
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1271
-
-
/bin/grepgrep exe2⤵PID:1274
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1273
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1276
-
-
/bin/grepgrep exe2⤵PID:1279
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1278
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1281
-
-
/bin/grepgrep exe2⤵PID:1284
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1283
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1286
-
-
/bin/grepgrep exe2⤵PID:1289
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1288
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1291
-
-
/bin/grepgrep exe2⤵PID:1294
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1293
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1296
-
-
/bin/grepgrep exe2⤵PID:1299
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1298
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1301
-
-
/bin/grepgrep exe2⤵PID:1304
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1303
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1306
-
-
/bin/grepgrep exe2⤵PID:1309
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1308
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1311
-
-
/bin/grepgrep exe2⤵PID:1314
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1313
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1316
-
-
/bin/grepgrep exe2⤵PID:1319
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1318
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1321
-
-
/bin/grepgrep exe2⤵PID:1324
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1323
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1326
-
-
/bin/grepgrep exe2⤵PID:1329
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1328
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1331
-
-
/bin/grepgrep exe2⤵PID:1334
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1333
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1336
-
-
/bin/grepgrep exe2⤵PID:1339
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1338
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1341
-
-
/bin/grepgrep exe2⤵PID:1344
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1343
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1346
-
-
/bin/grepgrep exe2⤵PID:1349
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1348
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1351
-
-
/bin/grepgrep exe2⤵PID:1354
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1353
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1356
-
-
/bin/grepgrep exe2⤵PID:1359
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1358
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1361
-
-
/bin/grepgrep exe2⤵PID:1364
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1363
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1366
-
-
/bin/grepgrep exe2⤵PID:1369
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1368
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1371
-
-
/bin/grepgrep exe2⤵PID:1374
-
-
/bin/lsls -latrh /proc/net2⤵PID:1373
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1376
-
-
/bin/grepgrep exe2⤵PID:1379
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1378
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1381
-
-
/bin/grepgrep exe2⤵PID:1384
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1383
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1386
-
-
/bin/grepgrep exe2⤵PID:1389
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1388
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1391
-
-
/bin/grepgrep exe2⤵PID:1394
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1393
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1399
-
-
/bin/grepgrep exe2⤵PID:1402
-
-
/bin/lsls -latrh /proc/self2⤵PID:1401
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1404
-
-
/bin/grepgrep exe2⤵PID:1407
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1406
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1409
-
-
/bin/grepgrep exe2⤵PID:1412
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1411
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1414
-
-
/bin/grepgrep exe2⤵PID:1417
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1416
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1419
-
-
/bin/grepgrep exe2⤵PID:1422
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1421
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1424
-
-
/bin/grepgrep exe2⤵PID:1427
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1426
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1429
-
-
/bin/grepgrep exe2⤵PID:1432
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1431
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1434
-
-
/bin/grepgrep exe2⤵PID:1437
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1436
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1439
-
-
/bin/grepgrep exe2⤵PID:1442
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1441
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1444
-
-
/bin/grepgrep exe2⤵PID:1447
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1446
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1449
-
-
/bin/grepgrep exe2⤵PID:1452
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1451
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1454
-
-
/bin/grepgrep exe2⤵PID:1457
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1456
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1459
-
-
/bin/grepgrep exe2⤵PID:1462
-
-
/bin/lsls -latrh /proc/version2⤵PID:1461
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1464
-
-
/bin/grepgrep exe2⤵PID:1467
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1466
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1469
-
-
/bin/grepgrep exe2⤵PID:1472
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1471
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1474
-
-
/bin/grepgrep exe2⤵PID:1477
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1476
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1479
-
-
/bin/grepgrep -v grep2⤵PID:1482
-
-
/bin/grepgrep /dot2⤵PID:1481
-
-
/bin/psps aux2⤵PID:1480
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1484
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1483
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1485
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1490
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1489
-
-
/bin/grepgrep -v grep2⤵PID:1488
-
-
/bin/grepgrep tracepath2⤵PID:1487
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1486
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1491
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1496
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1495
-
-
/bin/grepgrep -v grep2⤵PID:1494
-
-
/bin/grepgrep ./ll12⤵PID:1493
-
-
/bin/psps aux2⤵PID:1492
-
-
/bin/grepgrep -i "[a]liyun"2⤵PID:1498
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1497
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1500
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1499
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1502
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1505
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1501
-
-
/bin/grepgrep -v grep2⤵PID:1503
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1504
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1510
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1509
-
-
/bin/grepgrep -v grep2⤵PID:1508
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1507
-
-
/bin/psps aux2⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1515
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1514
-
-
/bin/grepgrep -v grep2⤵PID:1513
-
-
/bin/grepgrep "bash -k"2⤵PID:1512
-
-
/bin/psps aux2⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1520
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1519
-
-
/bin/grepgrep -v grep2⤵PID:1518
-
-
/bin/grepgrep perfctl2⤵PID:1517
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1516
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1525
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1524
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1523
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1522
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1530
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1529
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1528
-
-
/bin/grepgrep 140.82.52.872⤵PID:1527
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1536
-
-
/bin/grepgrep -v -2⤵PID:1535
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1534
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1533
-
-
/bin/grepgrep 207.38.87.62⤵PID:1532
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1542
-
-
/bin/grepgrep -v -2⤵PID:1541
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1540
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1539
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1538
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1548
-
-
/bin/grepgrep -v -2⤵PID:1547
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1546
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1545
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1544
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1554
-
-
/bin/grepgrep -v -2⤵PID:1553
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1552
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1551
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1550
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1555
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1560
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1559
-
-
/bin/grepgrep -v grep2⤵PID:1558
-
-
/bin/grepgrep agetty2⤵PID:1557
-
-
/bin/psps aux2⤵PID:1556
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵PID:1561
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1564
-
-
/usr/bin/crontabcrontab -l2⤵PID:1562
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1563
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1567
-
-
/bin/sedsed /base64/d2⤵PID:1566
-
-
/usr/bin/crontabcrontab -l2⤵PID:1565
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1570
-
-
/bin/sedsed /python/d2⤵PID:1569
-
-
/usr/bin/crontabcrontab -l2⤵PID:1568
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1573
-
-
/bin/sedsed /shm/d2⤵PID:1572
-
-
/usr/bin/crontabcrontab -l2⤵PID:1571
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1576
-
-
/bin/sedsed /postgresql/d2⤵PID:1575
-
-
/usr/bin/crontabcrontab -l2⤵PID:1574
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1579
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1578
-
-
/usr/bin/crontabcrontab -l2⤵PID:1577
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1582
-
-
/bin/sedsed /sshd/d2⤵PID:1581
-
-
/usr/bin/crontabcrontab -l2⤵PID:1580
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1585
-
-
/bin/sedsed /linux/d2⤵PID:1584
-
-
/usr/bin/crontabcrontab -l2⤵PID:1583
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1588
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1587
-
-
/usr/bin/crontabcrontab -l2⤵PID:1586
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1591
-
-
/bin/sedsed /rsync/d2⤵PID:1590
-
-
/usr/bin/crontabcrontab -l2⤵PID:1589
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1594
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1593
-
-
/usr/bin/crontabcrontab -l2⤵PID:1592
-
-
/bin/sedsed /perfcc/d2⤵PID:1596
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1597
-
-
/usr/bin/crontabcrontab -l2⤵PID:1595
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1600
-
-
/bin/sedsed /atdb/d2⤵PID:1599
-
-
/usr/bin/crontabcrontab -l2⤵PID:1598
-
-
/usr/bin/pkillpkill -f sshd2⤵PID:1601
-
-
/usr/bin/pkillpkill -f htop2⤵PID:1602
-
-
/usr/bin/pkillpkill -f linuxsys2⤵
- Reads CPU attributes
PID:1604
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1605
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1606
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads CPU attributes
PID:1607
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1608
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads runtime system information
PID:1609
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1615
-
-
/bin/grepgrep -v -2⤵PID:1614
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1613
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1612
-
-
/bin/grepgrep :14142⤵PID:1611
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1621
-
-
/bin/grepgrep -v -2⤵PID:1620
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1619
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1618
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1617
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1627
-
-
/bin/grepgrep -v -2⤵PID:1626
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1625
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1624
-
-
/bin/grepgrep :1432⤵PID:1623
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1633
-
-
/bin/grepgrep -v -2⤵PID:1632
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1630
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1631
-
-
/bin/grepgrep :22222⤵PID:1629
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1639
-
-
/bin/grepgrep -v -2⤵PID:1638
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1637
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1636
-
-
/bin/grepgrep :33332⤵PID:1635
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1645
-
-
/bin/grepgrep -v -2⤵PID:1644
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1643
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1642
-
-
/bin/grepgrep :33892⤵PID:1641
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1651
-
-
/bin/grepgrep -v -2⤵PID:1650
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1649
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1648
-
-
/bin/grepgrep :44442⤵PID:1647
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1657
-
-
/bin/grepgrep -v -2⤵PID:1656
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1655
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1654
-
-
/bin/grepgrep :55552⤵PID:1653
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1663
-
-
/bin/grepgrep -v -2⤵PID:1662
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1661
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1660
-
-
/bin/grepgrep :66662⤵PID:1659
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1669
-
-
/bin/grepgrep -v -2⤵PID:1668
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1667
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1666
-
-
/bin/grepgrep :66652⤵PID:1665
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1675
-
-
/bin/grepgrep -v -2⤵PID:1674
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1673
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1672
-
-
/bin/grepgrep :66672⤵PID:1671
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1681
-
-
/bin/grepgrep -v -2⤵PID:1680
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1679
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1678
-
-
/bin/grepgrep :77772⤵PID:1677
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1687
-
-
/bin/grepgrep -v -2⤵PID:1686
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1685
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1684
-
-
/bin/grepgrep :84442⤵PID:1683
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1693
-
-
/bin/grepgrep -v -2⤵PID:1692
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1691
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1690
-
-
/bin/grepgrep :33472⤵PID:1689
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1699
-
-
/bin/grepgrep -v -2⤵PID:1698
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1697
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1696
-
-
/bin/grepgrep :144442⤵PID:1695
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1705
-
-
/bin/grepgrep -v -2⤵PID:1704
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1703
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1702
-
-
/bin/grepgrep :144332⤵PID:1701
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1711
-
-
/bin/grepgrep -v -2⤵PID:1710
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1709
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1708
-
-
/bin/grepgrep :135312⤵PID:1707
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵
- Attempts to change immutable files
PID:1712
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1714
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1713
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵
- Attempts to change immutable files
PID:1715
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1717
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵
- Attempts to change immutable files
PID:1718
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1720
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1719
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1721
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1723
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1722
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵PID:1724
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1726
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1725
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1727
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1729
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1728
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1730
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1731
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1732
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵
- Attempts to change immutable files
PID:1733
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1735
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1734
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵
- Attempts to change immutable files
PID:1736
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1738
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1737
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵PID:1739
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1741
-
-
/bin/catcat /data/./oka.pid2⤵PID:1740
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵PID:1742
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1744
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1743
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵PID:1745
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1747
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1746
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵PID:1748
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1749
-
-
/usr/bin/pkillpkill -f p84442⤵
- Reads runtime system information
PID:1750
-
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1751
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1752
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1753
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1754
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵
- Reads runtime system information
PID:1755
-
-
/usr/bin/pkillpkill -f cruner2⤵PID:1756
-
-
/usr/bin/pkillpkill -f dbused2⤵PID:1757
-
-
/usr/bin/pkillpkill -f bashirc2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1758
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵PID:1759
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1760
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1761
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1762
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1763
-
-
/usr/bin/pkillpkill -f .syna2⤵
- Reads runtime system information
PID:1764
-
-
/usr/bin/pkillpkill -f xmm2⤵PID:1765
-
-
/usr/bin/pkillpkill -f solr.sh2⤵PID:1766
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵PID:1767
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads runtime system information
PID:1768
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1769
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵
- Reads runtime system information
PID:1770
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1771
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1772
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1773
-
-
/usr/bin/pkillpkill -f /tmp/12⤵
- Reads CPU attributes
PID:1774
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵PID:1775
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1776
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1777
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵PID:1778
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1779
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1780
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1785
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1784
-
-
/bin/grepgrep -v grep2⤵PID:1783
-
-
/bin/grepgrep ./udp2⤵PID:1782
-
-
/bin/psps aux2⤵PID:1781
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1790
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1789
-
-
/bin/grepgrep -v grep2⤵PID:1788
-
-
/bin/grepgrep ./oka2⤵PID:1787
-
-
/bin/psps aux2⤵PID:1786
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1795
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1794
-
-
/bin/grepgrep -v grep2⤵PID:1793
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1792
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1791
-
-
/bin/grepgrep -v kinsing2⤵PID:1805
-
-
/bin/grepgrep -v postgres2⤵PID:1803
-
-
/bin/grepgrep -v postgrey2⤵PID:1804
-
-
/bin/grepgrep -v proxymap2⤵PID:1802
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1806
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1807
-
-
/bin/grepgrep -v "("2⤵PID:1800
-
-
/bin/grepgrep -v php-fpm2⤵PID:1801
-
-
/bin/grepgrep -v "\\["2⤵PID:1799
-
-
/bin/grepgrep -v bin2⤵PID:1798
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1797
-
-
/bin/psps ax -o "command,pid" -www2⤵
- Reads CPU attributes
PID:1796
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1818
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1817
-
-
/bin/grepgrep -v postgrey2⤵PID:1816
-
-
/bin/grepgrep -v proxymap2⤵PID:1814
-
-
/bin/grepgrep -v php-fpm2⤵PID:1813
-
-
/bin/grepgrep -v "("2⤵PID:1812
-
-
/bin/grepgrep -v postgres2⤵PID:1815
-
-
/bin/grepgrep -v "\\["2⤵PID:1811
-
-
/bin/grepgrep -v bin2⤵PID:1810
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1809
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1808
-
-
/bin/grepgrep -v postgres2⤵PID:1826
-
-
/bin/grepgrep -v postgrey2⤵PID:1827
-
-
/bin/grepgrep -v proxymap2⤵PID:1825
-
-
/bin/grepgrep -v php-fpm2⤵PID:1824
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1828
-
-
/bin/grepgrep -v "("2⤵PID:1823
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1829
-
-
/bin/grepgrep -v "\\["2⤵PID:1822
-
-
/bin/grepgrep -v bin2⤵PID:1821
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1820
-
-
/bin/psps ax2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1834
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1833
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1832
-
-
/bin/grepgrep -v grep2⤵PID:1831
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1830
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1839
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1838
-
-
/bin/grepgrep -v grep2⤵PID:1837
-
-
/bin/grepgrep "sleep 60"2⤵PID:1836
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1835
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1844
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1843
-
-
/bin/grepgrep -v grep2⤵PID:1842
-
-
/bin/grepgrep ./crun2⤵PID:1841
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1840
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1849
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1848
-
-
/bin/grepgrep -v grep2⤵PID:1847
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1846
-
-
/bin/psps aux2⤵PID:1845
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1854
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1853
-
-
/bin/grepgrep :33332⤵PID:1852
-
-
/bin/grepgrep -v grep2⤵PID:1851
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1850
-
-
/bin/grepgrep :55552⤵PID:1857
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1858
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1855
-
-
/bin/grepgrep -v grep2⤵PID:1856
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1859
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1864
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1863
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1862
-
-
/bin/grepgrep -v grep2⤵PID:1861
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1860
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1869
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1868
-
-
/bin/grepgrep log_2⤵PID:1867
-
-
/bin/grepgrep -v grep2⤵PID:1866
-
-
/bin/psps aux2⤵PID:1865
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1874
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
-
/bin/grepgrep systemten2⤵PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1871
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1870
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1879
-
/usr/local/sbin/killkill -9 103⤵PID:1880
-
-
/usr/local/bin/killkill -9 103⤵PID:1880
-
-
/usr/sbin/killkill -9 103⤵PID:1880
-
-
/usr/bin/killkill -9 103⤵PID:1880
-
-
/sbin/killkill -9 103⤵PID:1880
-
-
/bin/killkill -9 103⤵PID:1880
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
-
/bin/grepgrep netns2⤵PID:1877
-
-
/bin/grepgrep -v grep2⤵PID:1876
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1875
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1885
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1884
-
-
/bin/grepgrep voltuned2⤵PID:1883
-
-
/bin/grepgrep -v grep2⤵PID:1882
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1881
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1890
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1889
-
-
/bin/grepgrep darwin2⤵PID:1888
-
-
/bin/grepgrep -v grep2⤵PID:1887
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1886
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1895
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1894
-
-
/bin/grepgrep /tmp/dl2⤵PID:1893
-
-
/bin/grepgrep -v grep2⤵PID:1892
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1891
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1900
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1899
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1898
-
-
/bin/grepgrep -v grep2⤵PID:1897
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1896
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1905
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1904
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1903
-
-
/bin/grepgrep -v grep2⤵PID:1902
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1901
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1910
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1909
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1908
-
-
/bin/grepgrep -v grep2⤵PID:1907
-
-
/bin/psps aux2⤵PID:1906
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1915
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1914
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1913
-
-
/bin/grepgrep -v grep2⤵PID:1912
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1911
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1920
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1919
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1918
-
-
/bin/grepgrep -v grep2⤵PID:1917
-
-
/bin/psps aux2⤵PID:1916
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1925
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1924
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1923
-
-
/bin/grepgrep -v grep2⤵PID:1922
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1921
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1930
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1929
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1928
-
-
/bin/grepgrep -v grep2⤵PID:1927
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1926
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1935
-
-
/bin/grepgrep 45.76.122.922⤵PID:1933
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1934
-
-
/bin/grepgrep -v grep2⤵PID:1932
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1931
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1940
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1939
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1938
-
-
/bin/grepgrep -v grep2⤵PID:1937
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1936
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1945
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1944
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1943
-
-
/bin/grepgrep -v grep2⤵PID:1942
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1941
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1950
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1949
-
-
/bin/grepgrep 86s.jpg2⤵PID:1948
-
-
/bin/grepgrep -v grep2⤵PID:1947
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1946
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1955
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1954
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1953
-
-
/bin/grepgrep -v grep2⤵PID:1952
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1951
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1960
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1959
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1958
-
-
/bin/grepgrep -v grep2⤵PID:1957
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1956
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1965
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1964
-
-
/bin/grepgrep PuNY5tm22⤵PID:1963
-
-
/bin/grepgrep -v grep2⤵PID:1962
-
-
/bin/psps aux2⤵PID:1961
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1970
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1969
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1968
-
-
/bin/grepgrep -v grep2⤵PID:1967
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1966
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1975
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1974
-
-
/bin/grepgrep AgdgACUD2⤵PID:1973
-
-
/bin/grepgrep -v grep2⤵PID:1972
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1971
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1980
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1979
-
-
/bin/grepgrep uiZvwxG82⤵PID:1978
-
-
/bin/grepgrep -v grep2⤵PID:1977
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1976
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1985
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1984
-
-
/bin/grepgrep hahwNEdB2⤵PID:1983
-
-
/bin/grepgrep -v grep2⤵PID:1982
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1981
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1990
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1989
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1988
-
-
/bin/grepgrep -v grep2⤵PID:1987
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1986
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1995
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1994
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1993
-
-
/bin/grepgrep -v grep2⤵PID:1992
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1991
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2000
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1999
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1998
-
-
/bin/grepgrep -v grep2⤵PID:1997
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1996
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2005
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2004
-
-
/bin/grepgrep HD7fcBgg2⤵PID:2003
-
-
/bin/grepgrep -v grep2⤵PID:2002
-
-
/bin/psps aux2⤵PID:2001
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2010
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2009
-
-
/bin/grepgrep zXcDajSs2⤵PID:2008
-
-
/bin/grepgrep -v grep2⤵PID:2007
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2006
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2015
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2014
-
-
/bin/grepgrep 3lmigMo2⤵PID:2013
-
-
/bin/grepgrep -v grep2⤵PID:2012
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2011
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2020
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2019
-
-
/bin/grepgrep AkMK4A22⤵PID:2018
-
-
/bin/grepgrep -v grep2⤵PID:2017
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2016
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2025
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2024
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2023
-
-
/bin/grepgrep -v grep2⤵PID:2022
-
-
/bin/psps aux2⤵PID:2021
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2030
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2029
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2028
-
-
/bin/grepgrep -v grep2⤵PID:2027
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2026
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2035
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2034
-
-
/bin/grepgrep http_0xCC0302⤵PID:2033
-
-
/bin/grepgrep -v grep2⤵PID:2032
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:2031
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2040
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2039
-
-
/bin/grepgrep http_0xCC0312⤵PID:2038
-
-
/bin/grepgrep -v grep2⤵PID:2037
-
-
/bin/psps aux2⤵PID:2036
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2045
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2044
-
-
/bin/grepgrep http_0xCC0322⤵PID:2043
-
-
/bin/grepgrep -v grep2⤵PID:2042
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2041
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2050
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2049
-
-
/bin/grepgrep http_0xCC0332⤵PID:2048
-
-
/bin/grepgrep -v grep2⤵PID:2047
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2046
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2055
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2054
-
-
/bin/grepgrep C4iLM4L2⤵PID:2053
-
-
/bin/grepgrep -v grep2⤵PID:2052
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:2051
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2060
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2059
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2058
-
-
/bin/grepgrep -v grep2⤵PID:2057
-
-
/bin/psps aux2⤵PID:2056
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2064
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2063
-
-
/bin/grepgrep -v grep2⤵PID:2062
-
-
/bin/psps aux2⤵PID:2061
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2069
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2068
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2067
-
-
/bin/grepgrep -v grep2⤵PID:2066
-
-
/bin/psps aux2⤵PID:2065
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2074
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2073
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2072
-
-
/bin/grepgrep -v grep2⤵PID:2071
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2070
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2079
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2078
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2077
-
-
/bin/grepgrep -v grep2⤵PID:2076
-
-
/bin/psps aux2⤵PID:2075
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2084
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2083
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2082
-
-
/bin/grepgrep -v grep2⤵PID:2081
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2080
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2089
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2088
-
-
/bin/grepgrep nqscheduler2⤵PID:2087
-
-
/bin/grepgrep -v grep2⤵PID:2086
-
-
/bin/psps aux2⤵PID:2085
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2094
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2093
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2092
-
-
/bin/grepgrep -v grep2⤵PID:2091
-
-
/bin/psps aux2⤵PID:2090
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2100
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2099
-
-
/bin/grepgrep "]"2⤵PID:2098
-
-
/bin/grepgrep -v aux2⤵PID:2097
-
-
/bin/grepgrep -v grep2⤵PID:2096
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2095
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2105
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2104
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2103
-
-
/bin/grepgrep -v grep2⤵PID:2102
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2101
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2110
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2109
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2108
-
-
/bin/grepgrep -v grep2⤵PID:2107
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:2106
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2115
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2114
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2113
-
-
/bin/grepgrep -v grep2⤵PID:2112
-
-
/bin/psps aux2⤵PID:2111
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2122
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2121
-
-
/bin/grepgrep -v _2⤵PID:2120
-
-
/bin/grepgrep -v -2⤵PID:2119
-
-
/bin/grepgrep -v /2⤵PID:2118
-
-
/bin/grepgrep -v grep2⤵PID:2117
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2116
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2127
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2126
-
-
/bin/grepgrep "\\[^"2⤵PID:2125
-
-
/bin/grepgrep -v grep2⤵PID:2124
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2123
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
843B
MD567fc9d7249a89f4bd21e6987c6d40b05
SHA18a0345bf9df4df2c10171ef766502cf09023427d
SHA25605fbf72af827dc9494300f94e86ab559252edd6e9efb747c394112e44c798e83
SHA512dbec20d00059894a7e4078aaab8453b28d8113c568bd22d8817198e68e33ea3e9d0355e0434f49f8feffd3f5e367adb7de17c72cd75235c887d297cd390fc1e4
-
Filesize
1KB
MD5aed02c3df6b7ad79b92fd1560ce46132
SHA1d5b8c0948e5292b7a16b1e3fa9eec65dede996db
SHA256d2fa72d5f5d23f2988300b487bdf7b4230aa3fadfaac6c276b5ff9c09d8fbbd6
SHA512638b9a0526ccd68ed2242a7213167b2e6ab3dd2832aa5c8cc72f2331f0595ebf6c978776d6ef400d1a65e67d76b9f1f93f82ca81c0d6e71af7111257183be9d2
-
Filesize
247B
MD52bdfd78cbe400dad6663772e010689cd
SHA1776d85d216496d22e8c3a070c22172c22648cf2d
SHA256b22231c36146bb53c8a2c9bbb9ee93eef814dddae32746a35bb28d8a89d910f3
SHA5126c8237ced28a5091ef83c60240a0876e7010104a005c96ac21deab343ac89f9d75e41cf6267cbd56e894dd3391cee3c293cf6b8cda80a24fea4efe683caaa6cd
-
Filesize
247B
MD567e73fa1f82d775dae366ebd34128c84
SHA15e1cc1a8eac6e46b2dd94a1392fe55f55bf872a1
SHA256cef4058d2ade0c4ef7a48b4d642d45e5273a82312bee156b20c859961e705fb4
SHA5127f2b1d49246794350dda4f6dc8c180e00737ebd77991db0ae3589626c72d0a9831a7c55b2b523f5e891dfbb20001f0e125c551b61cc8668e9af7ae03fe9934cc
-
Filesize
247B
MD560e307d9820837be3aed0bc10d20210e
SHA156996c552fad183d20d73305536c44b99f88b624
SHA256fa0906ceafc51dfaf8c3db50b339481b93646a337e3d366402eae008db46e16e
SHA512050a06cde23cd204fabb898003cf9851d8e79a832b9b97b10b657b85aa2625d4e7e1c3c7a3d8dde561ec171e9f6cf8ac557cc777cedc4240037786e6dbb5a116
-
Filesize
247B
MD5bf1dd6d2904d8cd36eb93878dff32791
SHA1248b0bbc1f23be8adeaa836e609ffdae57a0e690
SHA2568c941382ce56ff75cd0cbd50bbf9f99b7ca0077a63477e9957404b5dde520ce5
SHA512f15b5627db2d7f9f67068e22de3a4e2cd3a3ce88fec1504fab1a3c8981cda97c5b3a70058de277676f4b5f80ef3c6b4077eb50ef757606ca1dd15f4ef75a6eba
-
Filesize
175B
MD5b62978fa0fe170c64ad6838767d1b22a
SHA1c95fa9ddbdc230e3ed1065318ae40aab68ebc770
SHA256ff90368188392bf62553348f9d7065149a63b0e8a660bea13cd440455032e3df
SHA512e31e6c3b4660a2d5317dcfb7b69a4d2aa61217d8a650c58ef727db8588d12c0eec5de723ec7a579fdc6fdb735c74e1a35360be21bb3c547ae293b99ee7a4049d
-
Filesize
247B
MD57a15b75b7903436506fe0f9665906ac6
SHA140517393731e3ac219a3cd799c6edc3c4317295e
SHA2567f7ee20510bd2230bd8d6594601314194a625464715c3d5c8242caa8977a0720
SHA5125efeec6a22d5e695e6d4584682f4f9aefd63fa2695abfd2c54c98e088403835acbfb036c122f2da92535911b455b25f4aa570ab380c48bdd069f1ee96c302e41
-
Filesize
175B
MD5ccad9160578cd6434a07843f35373014
SHA10634847de3d844b78b78f5ce91e39f5dd9dbbea9
SHA2565b7917fa3d0459e5e82a2e455d9941bd977310aa71be12fbc812613e8d332434
SHA512f8aabcbbfe5dcdb98e4c13109fa6fcc744d2a1b8c227bad27d0baef7b04759d470bbe7e665b4ea2e9f6103289acfb4bac5febb82ecba0b05cbd78997671ebb87
-
Filesize
175B
MD5772863b836c948a60e959000f514689b
SHA1b98fe9c06150c978541a46a4c06ff8390c147f91
SHA2566cea4fe158bbc3f00b8639241812333e8a19506cb37c9b59c69f06e85084102d
SHA5125e4ea02eb9676bb976e595ff8aadc4641835cef2971aa6d42c8439c3681661c835db0612b750cafac6a23ba3eeb43b5ecba08be598c100f5f37b943b4cefadaf
-
Filesize
247B
MD59c1b8e0707324ce10d549b89b1572536
SHA18ee12032fee4591535bc85938c550534098d6bca
SHA256da0e0391ab5a167d8990ea956c9cea9f5e6f0533d67fc48971f22e1f8738f549
SHA512a708e57d88b14d6f2a7d8b48895403e53fa812386595773fcfc06ec928007a5c827799ae81ad1ea4747a8c91ff83f66ae0b024bb6838f2bca8dc0259762fb9e7
-
Filesize
175B
MD55f2716bc471bcac2cd8d20fd9db7f18e
SHA1e60176ed6c3934bc197f8d818a1811746e494fec
SHA25627625c2b59149ee633834139befd8b0970320fa92a939b8a1d2a9f544ca0dd7f
SHA512f4103af1874e8c3ddedd8740245ca6730a4a5ff02206a5e58fe1b15569db04fa47b95663cb25037c39f58c0c53f6287f8ea388e18cf1b3270ea4bb82d9503fce
-
Filesize
247B
MD57ad34aa8ca46eb4b1a3cf220f727b7a3
SHA14b78a6e5bc7db2d120dfc95c5fb21c46a444f279
SHA25644e731cbe81b44920482b5faa916ca80bed8284e7f9957e04c25076792cfd85c
SHA512e85b7566053906129409c5b837088dc81923c32307c6ab3fa49920ad5eb111084325707f86fbdcabab8235fd2fc117917c22eafddb531cee1a7f4264253e875a
-
Filesize
247B
MD559099f6b9b56fcdc8eb231943bfda963
SHA1a46934d081b05bddeebb46cc3931b6f21f8182db
SHA2568e6cd66c3a0985fe03a12d34f19b010d0cea3c4d645dadd3f742a6c56ad87a50
SHA512a8d8d6bf3e7394e08dcbb165d5b722be490a7a43707711335105d4c1b091aa6a98bed92d13c6ffc1656af7f109d66597c988fcb4e2453d41ddea623e814f7f64
-
Filesize
128B
MD5ee1c3f6d23d3c107c76c941bdaea4381
SHA1b71741ab0429d0ecef3d585a906b65e82d305dc9
SHA256f01eb6bc0fc84eb537b3a02a0a931c57779384c281e8a028a291ef8565d50b5a
SHA512d54565b6e8f57bde990742b7e9a466d14b6e07e90dd12b082897b44f266ef55b27196b7967f8ea490b0a94f603aa6baff061e8f81b4cbfcae779223b7d903f60
-
Filesize
146B
MD50559684d3880befcb8f864cabf73b779
SHA1c3dd298c2bc2c00538d4ef3a10fb8965e8f64158
SHA2568ddd9f141128f740fbcc05b67ef118922a0171616c92ebbadd4e682a3d6d7c09
SHA512033b477b0dd5e8ca0f00f64412e386f7d06ce8850ad9186ab69b3cbb2b62e8148fdd6ff7c3cde1f318fb724a6556767eea19e48ae967bdc7471c44cb9c13caab
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
915B
MD53771165fef24390bc935fdc49defb0ba
SHA12ec09cb667f4c2e704b313bcbec0f216a71c849f
SHA256c4f1ed0f01b5b36218f71e0600a8ca6b7a7e9f6566659f829714ed2d2c7b31a7
SHA51240a8a8a937728b59d3a60e4ae8e353a4bb48defc6b11ce1615933fb99ecb4484e49ecbbfc48e7f148fe0ea1c03df5032a015eb307d59e440f5543798f218118f
-
Filesize
915B
MD561dfa0d2dcac775ed0adf8bec19b396b
SHA16692ba4dc53cbb78ae44619ecff73b0cad8afb67
SHA2565a2c4e3eed49a3ece66f75f5b7bf3a85f8b06a2baab3eceabc796ba569557a38
SHA5129d6333f0893636428034072363b2f90db4330ceee6c11dd15915846fd5d122e61b4f99b7ab8c6a282671638b948a9e4d60f014f860ed6730bacb19a4bbc04b02
-
Filesize
89B
MD5260008257dfcbc6251b2f0e6d41e48ff
SHA1bd21d3aa584933e374081b8fca5914bada37f92e
SHA2566d4d994c1cf3f33a231cfce002f94e5547bb0918c8ef69fff43ceb1ee2fa6ec9
SHA512d65fadfe53a57057cf4bd43b3c22e68a30b3bed1bf2c5afdd631e5a95219ae9a4dc6a5112c6cca969399f4082dcd00fe1ff16fe65884a71af193bab9b0191058
-
Filesize
288B
MD55890104618eb4d998268b8bd090ee4b8
SHA1b4def01688657d7e16d928fb5e1656eb49c57f5c
SHA256adef1c2adcb03822febf802ee5aafbc56bf0e099d24d20ca0365941962401eb0
SHA51234dc09a239336b70b8aa28a2aab6c383788a6355e8d312109b2bedfb9d513ce56a9e68fd01b49a3f91748e67c6c367276ff893f184475b9706dcc139de4129cc
-
Filesize
288B
MD5728837956d50143532bba401f500f747
SHA11d2fc88a8f7743b87ba7c36f6ede38f317699532
SHA256933b26bc5eb5f24085ed4a43423f189cb6906504a74511b91b283b5311ccea07
SHA512c80916a21b829c899178b47a66419710c3d85df16c65467e579e6ab98f978189a57ea8b6320ac301a7154b11de28d9a61cb1b72002c266336aa9836bebc222ec
-
Filesize
89B
MD5c4376bf0c03ca9176fbec7778e9b2248
SHA1e19efda1233a1e735a5d3416ab7888384e91039d
SHA256a610b5eb630fdcc27f91a0e98498d77d4edb6b99074460f1cedc5a9a908bd10b
SHA512857fac004aef3729a0717be718d5c2aedd04f3cbb9c33eade53c5102718daa0a3ef51ada5fed1e83637ca9c670e2c5a6b4486f66b810a73592f62097677e2382