Analysis
-
max time kernel
116s -
max time network
110s -
platform
debian-9_mipsel -
resource
debian9-mipsel-20240418-en -
resource tags
arch:mipselimage:debian9-mipsel-20240418-enkernel:4.9.0-13-4kc-maltalocale:en-usos:debian-9-mipselsystem -
submitted
24/02/2025, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
-
Size
35KB
-
MD5
fb60393ccc4971b9e5e10497a368c189
-
SHA1
d59f4f0b9046ec724c59288aaf329f91f1410018
-
SHA256
f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322
-
SHA512
99d86f599d5cec3320b29a55d26fa25e343752091360fa2f42ed6b2d13ffb83ff0c973125771856e9b79bdf07cb54672cc1338856dd85b4bd34831902d225af9
-
SSDEEP
768:b87mzQ5VFNcDAFLcIwgnoYq0xFBvgmuNyt4uz:bOVF+D6cIwgoszz
Malware Config
Signatures
-
Kinsing family
-
Kinsing payload 1 IoCs
resource yara_rule behavioral4/files/fstream-34.dat family_elf_kinsing_loader -
File and Directory Permissions Modification 1 TTPs 4 IoCs
Adversaries may modify file or directory permissions to evade defenses.
pid Process 3037 Process not Found 3039 Process not Found 3044 Process not Found 3045 Process not Found -
Executes dropped EXE 1 IoCs
ioc pid Process /etc/kinsing 3046 f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh -
Flushes firewall rules 1 TTPs 1 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 729 iptables -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 1 IoCs
Abuse sudo or cached sudo credentials to execute code.
pid Process 738 sudo -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 1665 xargs 1879 xargs 2073 xargs 3019 Process not Found 1677 xargs 1914 xargs 1964 xargs 2494 Process not Found 2593 Process not Found 2430 Process not Found 1509 xargs 1671 xargs 1858 xargs 2585 Process not Found 2099 xargs 2146 Process not Found 2221 Process not Found 2605 Process not Found 2617 Process not Found 1683 xargs 2058 xargs 2089 xargs 2176 Process not Found 2389 Process not Found 2535 Process not Found 2579 Process not Found 1482 grep 1617 xargs 1974 xargs 2573 Process not Found 2599 Process not Found 2615 Process not Found 2929 Process not Found 2986 Process not Found 1605 xargs 1708 sed 1939 xargs 2068 xargs 2161 Process not Found 2410 Process not Found 2501 Process not Found 2539 Process not Found 2633 Process not Found 2913 Process not Found 1723 sed 1705 sed 1731 xargs 2131 Process not Found 2166 Process not Found 2215 Process not Found 2525 Process not Found 2587 Process not Found 1494 xargs 1701 xargs 1989 xargs 2623 Process not Found 2830 Process not Found 2909 Process not Found 2116 xargs 2247 Process not Found 2335 Process not Found 2533 Process not Found 2549 Process not Found 2619 Process not Found -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.crJhLd Process not Found File opened for modification /var/spool/cron/crontabs/tmp.B09ZCj Process not Found File opened for modification /var/spool/cron/crontabs/tmp.F7shby crontab File opened for modification /var/spool/cron/crontabs/tmp.iMiTeL crontab File opened for modification /var/spool/cron/crontabs/tmp.35j6lQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.pXE6er Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Y0JTkG Process not Found File opened for modification /var/spool/cron/crontabs/tmp.akhoUA Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Lzsg9S Process not Found File opened for modification /var/spool/cron/crontabs/tmp.H7TzgT Process not Found File opened for modification /var/spool/cron/crontabs/tmp.XNqLAf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.fPhhxd Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7u1hO7 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.dZid4d Process not Found File opened for modification /var/spool/cron/crontabs/tmp.B4WX0t Process not Found File opened for modification /var/spool/cron/crontabs/tmp.sSyU0X Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Ctb3UQ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gynBs6 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7WCHsx Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Nm5cKf crontab File opened for modification /var/spool/cron/crontabs/tmp.1C844g Process not Found File opened for modification /var/spool/cron/crontabs/tmp.58gQV9 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.QXCv1n Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Uclu6r crontab File opened for modification /var/spool/cron/crontabs/tmp.7mG3XA crontab File opened for modification /var/spool/cron/crontabs/tmp.Ox0Pu4 crontab File opened for modification /var/spool/cron/crontabs/tmp.uTw3Jp Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gn4DYJ Process not Found File opened for modification /var/spool/cron/crontabs/tmp.cun0v2 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.ZAmwwL Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Crjp30 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.EbODa1 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.X6WSBh crontab File opened for modification /var/spool/cron/crontabs/tmp.9jMuFS Process not Found File opened for modification /var/spool/cron/crontabs/tmp.HeKTg4 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.fZwife crontab File opened for modification /var/spool/cron/crontabs/tmp.MLYikC Process not Found File opened for modification /var/spool/cron/crontabs/tmp.UyPDpa Process not Found File opened for modification /var/spool/cron/crontabs/tmp.7RxZKP Process not Found File opened for modification /var/spool/cron/crontabs/tmp.BMWtGc Process not Found File opened for modification /var/spool/cron/crontabs/tmp.lSkR8k Process not Found File opened for modification /var/spool/cron/crontabs/tmp.GFIM1l Process not Found File opened for modification /var/spool/cron/crontabs/tmp.5erlNv Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1yuLnb Process not Found File opened for modification /var/spool/cron/crontabs/tmp.uujAbh Process not Found File opened for modification /var/spool/cron/crontabs/tmp.CCA42s Process not Found File opened for modification /var/spool/cron/crontabs/tmp.VWo6vg Process not Found File opened for modification /var/spool/cron/crontabs/tmp.Gpr1p1 crontab File opened for modification /var/spool/cron/crontabs/tmp.VrrSyi crontab File opened for modification /var/spool/cron/crontabs/tmp.si76fp crontab File opened for modification /var/spool/cron/crontabs/tmp.taTeey Process not Found File opened for modification /var/spool/cron/crontabs/tmp.I5Ux6E Process not Found File opened for modification /var/spool/cron/crontabs/tmp.s9K0DN crontab File opened for modification /var/spool/cron/crontabs/tmp.DiDgXS Process not Found File opened for modification /var/spool/cron/crontabs/tmp.M0s2Mi Process not Found File opened for modification /var/spool/cron/crontabs/tmp.nsQcZD Process not Found File opened for modification /var/spool/cron/crontabs/tmp.OzEQmk Process not Found File opened for modification /var/spool/cron/crontabs/tmp.d1nGFf Process not Found File opened for modification /var/spool/cron/crontabs/tmp.GMhJwL Process not Found File opened for modification /var/spool/cron/crontabs/tmp.n2kZke Process not Found File opened for modification /var/spool/cron/crontabs/tmp.y3tMFN Process not Found File opened for modification /var/spool/cron/crontabs/tmp.mg83A2 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.1U94XV crontab File opened for modification /var/spool/cron/crontabs/tmp.IBYXXx Process not Found -
Disables AppArmor 28 IoCs
Disables AppArmor security module.
pid Process 2995 Process not Found 2975 Process not Found 2975 Process not Found 3000 Process not Found 3002 Process not Found 3003 Process not Found 3011 Process not Found 3013 Process not Found 2995 Process not Found 2994 Process not Found 2998 Process not Found 3008 Process not Found 3010 Process not Found 3012 Process not Found 2995 Process not Found 2995 Process not Found 2995 Process not Found 2975 Process not Found 2975 Process not Found 2975 Process not Found 3007 Process not Found 3009 Process not Found 3014 Process not Found 2975 Process not Found 3004 Process not Found 3005 Process not Found 3006 Process not Found 2995 Process not Found -
pid Process 2974 Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found -
Enumerates kernel/hardware configuration 1 TTPs 33 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found File opened for reading /sys/fs/kdbus/0-system/bus Process not Found -
Process Discovery 1 TTPs 64 IoCs
Adversaries may try to discover information about running processes.
pid Process 2147 Process not Found 1483 ps 1495 ps 2132 Process not Found 2142 Process not Found 2200 Process not Found 1970 ps 2137 Process not Found 2167 Process not Found 2216 Process not Found 2384 Process not Found 1461 ps 2152 Process not Found 1490 ps 1770 ps 1814 ps 2095 ps 1854 ps 2040 ps 2360 Process not Found 2069 ps 2366 Process not Found 1481 ps 1849 ps 2045 ps 2074 ps 1950 ps 1990 ps 2064 ps 2107 ps 2289 Process not Found 1829 ps 1940 ps 1985 ps 2054 ps 2162 Process not Found 1910 ps 2085 ps 2378 Process not Found 1775 ps 1930 ps 1995 ps 1905 ps 2035 ps 2112 ps 2182 Process not Found 2411 Process not Found 2005 ps 2030 ps 2059 ps 2295 Process not Found 2348 Process not Found 1470 ps 2015 ps 2172 Process not Found 2342 Process not Found 2372 Process not Found 2416 Process not Found 2010 ps 2253 Process not Found 2331 Process not Found 1890 ps 1900 ps 1915 ps -
description ioc Process File opened for reading /proc/73/stat ps File opened for reading /proc/110/status Process not Found File opened for reading /proc/69/status Process not Found File opened for reading /proc/8/cmdline Process not Found File opened for reading /proc/82/cmdline Process not Found File opened for reading /proc/2675/cmdline Process not Found File opened for reading /proc/439/cmdline Process not Found File opened for reading /proc/19/stat ps File opened for reading /proc/9/status Process not Found File opened for reading /proc/333/stat ps File opened for reading /proc/328/status Process not Found File opened for reading /proc/714/status Process not Found File opened for reading /proc/126/stat Process not Found File opened for reading /proc/2573/status Process not Found File opened for reading /proc/73/status pkill File opened for reading /proc/227/cmdline Process not Found File opened for reading /proc/20/cmdline Process not Found File opened for reading /proc/9/status Process not Found File opened for reading /proc/6/cmdline ps File opened for reading /proc/5/status ps File opened for reading /proc/14/cmdline ps File opened for reading /proc/383/cmdline Process not Found File opened for reading /proc/74/status Process not Found File opened for reading /proc/383/status Process not Found File opened for reading /proc/23/status pkill File opened for reading /proc/2265/cmdline Process not Found File opened for reading /proc/7/cmdline Process not Found File opened for reading /proc/17/status Process not Found File opened for reading /proc/2/cmdline Process not Found File opened for reading /proc/110/stat Process not Found File opened for reading /proc/160/status Process not Found File opened for reading /proc/22/cmdline Process not Found File opened for reading /proc/439/cmdline Process not Found File opened for reading /proc/78/status Process not Found File opened for reading /proc/326/cmdline Process not Found File opened for reading /proc/24/stat Process not Found File opened for reading /proc/242/cmdline Process not Found File opened for reading /proc/6/stat ps File opened for reading /proc/77/status ps File opened for reading /proc/74/stat Process not Found File opened for reading /proc/76/status Process not Found File opened for reading /proc/328/stat Process not Found File opened for reading /proc/36/status Process not Found File opened for reading /proc/4/status Process not Found File opened for reading /proc/78/status Process not Found File opened for reading /proc/self/fd Process not Found File opened for reading /proc/4/status Process not Found File opened for reading /proc/127/cmdline ps File opened for reading /proc/37/stat ps File opened for reading /proc/714/status Process not Found File opened for reading /proc/175/status Process not Found File opened for reading /proc/22/cmdline pkill File opened for reading /proc/328/stat ps File opened for reading /proc/677/stat ps File opened for reading /proc/77/status Process not Found File opened for reading /proc/71/status Process not Found File opened for reading /proc/76/cmdline Process not Found File opened for reading /proc/439/status pkill File opened for reading /proc/70/status Process not Found File opened for reading /proc/680/status Process not Found File opened for reading /proc/72/status Process not Found File opened for reading /proc/self/fd xargs File opened for reading /proc/1/status Process not Found File opened for reading /proc/677/stat Process not Found -
System Network Configuration Discovery 1 TTPs 6 IoCs
Adversaries may gather information about the network configuration of a system.
pid Process 1417 ls 2012 grep 2042 grep 2255 Process not Found 2792 Process not Found 3136 Process not Found -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/log_rot f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh
Processes
-
/tmp/f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh/tmp/f818b0e322efac17b2274ead17ff2a4195800f4c6a5617227fe75488495ff322.sh1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:716 -
/bin/rmrm -rf /var/log/syslog2⤵PID:718
-
-
/usr/bin/chattrchattr -iua /tmp/2⤵PID:720
-
-
/usr/bin/chattrchattr -iua /var/tmp/2⤵PID:722
-
-
/usr/bin/chattrchattr -R -ia /var/spool/cron2⤵PID:724
-
-
/usr/bin/chattrchattr -ia /etc/crontab2⤵PID:726
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:729
-
-
/usr/bin/sudosudo sysctl "kernel.nmi_watchdog=0"2⤵
- Abuse Elevation Control Mechanism: Sudo and Sudo Caching
PID:738 -
/usr/sbin/sendmailsendmail -t3⤵PID:830
-
-
/usr/sbin/sendmailsendmail -t3⤵PID:833
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOgr-0000DR-Rv4⤵PID:994
-
-
-
/sbin/sysctlsysctl "kernel.nmi_watchdog=0"3⤵PID:834
-
-
-
/usr/sbin/userdeluserdel akay2⤵PID:835
-
-
/usr/sbin/userdeluserdel vfinder2⤵PID:836
-
-
/usr/bin/chattrchattr -iae /root/.ssh/2⤵PID:837
-
-
/usr/bin/chattrchattr -iae /root/.ssh/authorized_keys2⤵PID:839
-
-
/bin/rmrm -rf "/tmp/addres*"2⤵PID:840
-
-
/bin/rmrm -rf "/tmp/walle*"2⤵PID:841
-
-
/bin/rmrm -rf /tmp/keys2⤵PID:842
-
-
/bin/lsls -latrh /proc/12⤵PID:844
-
-
/bin/grepgrep exe2⤵PID:845
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:847
-
-
/bin/grepgrep exe2⤵PID:850
-
-
/bin/lsls -latrh /proc/102⤵PID:849
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:853
-
-
/bin/grepgrep exe2⤵PID:856
-
-
/bin/lsls -latrh /proc/112⤵PID:855
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:858
-
-
/bin/grepgrep exe2⤵PID:861
-
-
/bin/lsls -latrh /proc/1102⤵PID:860
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:863
-
-
/bin/grepgrep exe2⤵PID:866
-
-
/bin/lsls -latrh /proc/122⤵PID:865
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:868
-
-
/bin/grepgrep exe2⤵PID:871
-
-
/bin/lsls -latrh /proc/1262⤵PID:870
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:873
-
-
/bin/grepgrep exe2⤵PID:876
-
-
/bin/lsls -latrh /proc/1272⤵PID:875
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:878
-
-
/bin/grepgrep exe2⤵PID:881
-
-
/bin/lsls -latrh /proc/132⤵PID:880
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:883
-
-
/bin/grepgrep exe2⤵PID:886
-
-
/bin/lsls -latrh /proc/142⤵PID:885
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:888
-
-
/bin/grepgrep exe2⤵PID:891
-
-
/bin/lsls -latrh /proc/152⤵PID:890
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:893
-
-
/bin/grepgrep exe2⤵PID:896
-
-
/bin/lsls -latrh /proc/1562⤵PID:895
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:898
-
-
/bin/grepgrep exe2⤵PID:901
-
-
/bin/lsls -latrh /proc/162⤵PID:900
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:903
-
-
/bin/grepgrep exe2⤵PID:906
-
-
/bin/lsls -latrh /proc/1602⤵PID:905
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:908
-
-
/bin/grepgrep exe2⤵PID:911
-
-
/bin/lsls -latrh /proc/172⤵PID:910
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:913
-
-
/bin/grepgrep exe2⤵PID:916
-
-
/bin/lsls -latrh /proc/1752⤵PID:915
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:918
-
-
/bin/grepgrep exe2⤵PID:921
-
-
/bin/lsls -latrh /proc/182⤵PID:920
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:923
-
-
/bin/grepgrep exe2⤵PID:926
-
-
/bin/lsls -latrh /proc/192⤵PID:925
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:928
-
-
/bin/grepgrep exe2⤵PID:931
-
-
/bin/lsls -latrh /proc/22⤵PID:930
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:933
-
-
/bin/grepgrep exe2⤵PID:936
-
-
/bin/lsls -latrh /proc/202⤵PID:935
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:938
-
-
/bin/grepgrep exe2⤵PID:941
-
-
/bin/lsls -latrh /proc/212⤵PID:940
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:943
-
-
/bin/grepgrep exe2⤵PID:946
-
-
/bin/lsls -latrh /proc/222⤵PID:945
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:948
-
-
/bin/grepgrep exe2⤵PID:951
-
-
/bin/lsls -latrh /proc/2272⤵PID:950
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:953
-
-
/bin/grepgrep exe2⤵PID:956
-
-
/bin/lsls -latrh /proc/232⤵PID:955
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:958
-
-
/bin/grepgrep exe2⤵PID:961
-
-
/bin/lsls -latrh /proc/242⤵PID:960
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:963
-
-
/bin/grepgrep exe2⤵PID:966
-
-
/bin/lsls -latrh /proc/2422⤵PID:965
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:968
-
-
/bin/grepgrep exe2⤵PID:971
-
-
/bin/lsls -latrh /proc/32⤵PID:970
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:973
-
-
/bin/grepgrep exe2⤵PID:976
-
-
/bin/lsls -latrh /proc/3262⤵PID:975
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:978
-
-
/bin/grepgrep exe2⤵PID:981
-
-
/bin/lsls -latrh /proc/3282⤵PID:980
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:983
-
-
/bin/grepgrep exe2⤵PID:986
-
-
/bin/lsls -latrh /proc/3322⤵PID:985
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:988
-
-
/bin/grepgrep exe2⤵PID:991
-
-
/bin/lsls -latrh /proc/3332⤵PID:990
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:993
-
-
/bin/grepgrep exe2⤵PID:997
-
-
/bin/lsls -latrh /proc/362⤵PID:996
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:999
-
-
/bin/grepgrep exe2⤵PID:1002
-
-
/bin/lsls -latrh /proc/3612⤵PID:1001
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1004
-
-
/bin/grepgrep exe2⤵PID:1007
-
-
/bin/lsls -latrh /proc/372⤵PID:1006
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1009
-
-
/bin/grepgrep exe2⤵PID:1013
-
-
/bin/lsls -latrh /proc/3832⤵PID:1012
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1015
-
-
/bin/grepgrep exe2⤵PID:1018
-
-
/bin/lsls -latrh /proc/3842⤵PID:1017
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1020
-
-
/bin/grepgrep exe2⤵PID:1023
-
-
/bin/lsls -latrh /proc/3892⤵PID:1022
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1025
-
-
/bin/grepgrep exe2⤵PID:1028
-
-
/bin/lsls -latrh /proc/42⤵PID:1027
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1030
-
-
/bin/grepgrep exe2⤵PID:1033
-
-
/bin/lsls -latrh /proc/4392⤵PID:1032
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1035
-
-
/bin/grepgrep exe2⤵PID:1038
-
-
/bin/lsls -latrh /proc/52⤵PID:1037
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1040
-
-
/bin/grepgrep exe2⤵PID:1043
-
-
/bin/lsls -latrh /proc/62⤵PID:1042
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1045
-
-
/bin/grepgrep exe2⤵PID:1048
-
-
/bin/lsls -latrh /proc/6742⤵PID:1047
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1050
-
-
/bin/grepgrep exe2⤵PID:1053
-
-
/bin/lsls -latrh /proc/6772⤵PID:1052
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1055
-
-
/bin/grepgrep exe2⤵PID:1058
-
-
/bin/lsls -latrh /proc/6802⤵PID:1057
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1060
-
-
/bin/grepgrep exe2⤵PID:1063
-
-
/bin/lsls -latrh /proc/6812⤵PID:1062
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1065
-
-
/bin/grepgrep exe2⤵PID:1068
-
-
/bin/lsls -latrh /proc/692⤵PID:1067
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1070
-
-
/bin/grepgrep exe2⤵PID:1073
-
-
/bin/lsls -latrh /proc/6942⤵PID:1072
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1075
-
-
/bin/grepgrep exe2⤵PID:1078
-
-
/bin/lsls -latrh /proc/72⤵PID:1077
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1080
-
-
/bin/grepgrep exe2⤵PID:1083
-
-
/bin/lsls -latrh /proc/702⤵PID:1082
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1085
-
-
/bin/grepgrep exe2⤵PID:1088
-
-
/bin/lsls -latrh /proc/7082⤵PID:1087
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1090
-
-
/bin/grepgrep exe2⤵PID:1093
-
-
/bin/lsls -latrh /proc/712⤵PID:1092
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1095
-
-
/bin/grepgrep exe2⤵PID:1098
-
-
/bin/lsls -latrh /proc/7132⤵PID:1097
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1100
-
-
/bin/grepgrep exe2⤵PID:1103
-
-
/bin/lsls -latrh /proc/7142⤵PID:1102
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1105
-
-
/bin/grepgrep exe2⤵PID:1108
-
-
/bin/lsls -latrh /proc/7152⤵PID:1107
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1110
-
-
/bin/grepgrep exe2⤵PID:1113
-
-
/bin/lsls -latrh /proc/7162⤵PID:1112
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1115
-
-
/bin/grepgrep exe2⤵PID:1118
-
-
/bin/lsls -latrh /proc/722⤵PID:1117
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1120
-
-
/bin/grepgrep exe2⤵PID:1123
-
-
/bin/lsls -latrh /proc/732⤵PID:1122
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1125
-
-
/bin/grepgrep exe2⤵PID:1128
-
-
/bin/lsls -latrh /proc/7312⤵PID:1127
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1130
-
-
/bin/grepgrep exe2⤵PID:1133
-
-
/bin/lsls -latrh /proc/742⤵PID:1132
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1135
-
-
/bin/grepgrep exe2⤵PID:1138
-
-
/bin/lsls -latrh /proc/762⤵PID:1137
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1140
-
-
/bin/grepgrep exe2⤵PID:1143
-
-
/bin/lsls -latrh /proc/772⤵PID:1142
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1145
-
-
/bin/grepgrep exe2⤵PID:1148
-
-
/bin/lsls -latrh /proc/782⤵PID:1147
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1150
-
-
/bin/grepgrep exe2⤵PID:1153
-
-
/bin/lsls -latrh /proc/82⤵PID:1152
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1155
-
-
/bin/grepgrep exe2⤵PID:1158
-
-
/bin/lsls -latrh /proc/812⤵PID:1157
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1160
-
-
/bin/grepgrep exe2⤵PID:1163
-
-
/bin/lsls -latrh /proc/822⤵PID:1162
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1165
-
-
/bin/grepgrep exe2⤵PID:1168
-
-
/bin/lsls -latrh /proc/8322⤵PID:1167
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1170
-
-
/bin/grepgrep exe2⤵PID:1173
-
-
/bin/lsls -latrh /proc/8332⤵PID:1172
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1175
-
-
/bin/grepgrep exe2⤵PID:1178
-
-
/bin/lsls -latrh /proc/8382⤵PID:1177
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1180
-
-
/bin/grepgrep exe2⤵PID:1183
-
-
/bin/lsls -latrh /proc/92⤵PID:1182
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1185
-
-
/bin/grepgrep exe2⤵PID:1188
-
-
/bin/lsls -latrh /proc/buddyinfo2⤵PID:1187
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1190
-
-
/bin/grepgrep exe2⤵PID:1193
-
-
/bin/lsls -latrh /proc/bus2⤵PID:1192
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1195
-
-
/bin/grepgrep exe2⤵PID:1198
-
-
/bin/lsls -latrh /proc/cgroups2⤵PID:1197
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1200
-
-
/bin/grepgrep exe2⤵PID:1203
-
-
/bin/lsls -latrh /proc/cmdline2⤵PID:1202
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1205
-
-
/bin/grepgrep exe2⤵PID:1208
-
-
/bin/lsls -latrh /proc/consoles2⤵PID:1207
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1210
-
-
/bin/grepgrep exe2⤵PID:1213
-
-
/bin/lsls -latrh /proc/cpuinfo2⤵PID:1212
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1215
-
-
/bin/grepgrep exe2⤵PID:1218
-
-
/bin/lsls -latrh /proc/crypto2⤵PID:1217
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1220
-
-
/bin/grepgrep exe2⤵PID:1223
-
-
/bin/lsls -latrh /proc/device-tree2⤵PID:1222
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1225
-
-
/bin/grepgrep exe2⤵PID:1228
-
-
/bin/lsls -latrh /proc/devices2⤵PID:1227
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1230
-
-
/bin/grepgrep exe2⤵PID:1233
-
-
/bin/lsls -latrh /proc/diskstats2⤵PID:1232
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1235
-
-
/bin/grepgrep exe2⤵PID:1238
-
-
/bin/lsls -latrh /proc/dma2⤵PID:1237
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1240
-
-
/bin/grepgrep exe2⤵PID:1243
-
-
/bin/lsls -latrh /proc/driver2⤵PID:1242
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1245
-
-
/bin/grepgrep exe2⤵PID:1248
-
-
/bin/lsls -latrh /proc/execdomains2⤵PID:1247
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1250
-
-
/bin/grepgrep exe2⤵PID:1253
-
-
/bin/lsls -latrh /proc/fb2⤵PID:1252
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1255
-
-
/bin/grepgrep exe2⤵PID:1258
-
-
/bin/lsls -latrh /proc/filesystems2⤵PID:1257
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1260
-
-
/bin/grepgrep exe2⤵PID:1263
-
-
/bin/lsls -latrh /proc/fs2⤵PID:1262
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1265
-
-
/bin/grepgrep exe2⤵PID:1268
-
-
/bin/lsls -latrh /proc/interrupts2⤵PID:1267
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1270
-
-
/bin/grepgrep exe2⤵PID:1273
-
-
/bin/lsls -latrh /proc/iomem2⤵PID:1272
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1275
-
-
/bin/grepgrep exe2⤵PID:1278
-
-
/bin/lsls -latrh /proc/ioports2⤵PID:1277
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1280
-
-
/bin/grepgrep exe2⤵PID:1283
-
-
/bin/lsls -latrh /proc/irq2⤵PID:1282
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1285
-
-
/bin/grepgrep exe2⤵PID:1288
-
-
/bin/lsls -latrh /proc/kallsyms2⤵PID:1287
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1290
-
-
/bin/grepgrep exe2⤵PID:1293
-
-
/bin/lsls -latrh /proc/kcore2⤵PID:1292
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1295
-
-
/bin/grepgrep exe2⤵PID:1298
-
-
/bin/lsls -latrh /proc/key-users2⤵PID:1297
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1300
-
-
/bin/grepgrep exe2⤵PID:1303
-
-
/bin/lsls -latrh /proc/keys2⤵PID:1302
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1305
-
-
/bin/grepgrep exe2⤵PID:1308
-
-
/bin/lsls -latrh /proc/kmsg2⤵PID:1307
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1310
-
-
/bin/grepgrep exe2⤵PID:1313
-
-
/bin/lsls -latrh /proc/kpagecgroup2⤵PID:1312
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1315
-
-
/bin/grepgrep exe2⤵PID:1318
-
-
/bin/lsls -latrh /proc/kpagecount2⤵PID:1317
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1320
-
-
/bin/grepgrep exe2⤵PID:1323
-
-
/bin/lsls -latrh /proc/kpageflags2⤵PID:1322
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1325
-
-
/bin/grepgrep exe2⤵PID:1328
-
-
/bin/lsls -latrh /proc/loadavg2⤵PID:1327
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1330
-
-
/bin/grepgrep exe2⤵PID:1333
-
-
/bin/lsls -latrh /proc/locks2⤵PID:1332
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1335
-
-
/bin/grepgrep exe2⤵PID:1338
-
-
/bin/lsls -latrh /proc/meminfo2⤵PID:1337
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1340
-
-
/bin/grepgrep exe2⤵PID:1343
-
-
/bin/lsls -latrh /proc/misc2⤵PID:1342
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1345
-
-
/bin/grepgrep exe2⤵PID:1348
-
-
/bin/lsls -latrh /proc/modules2⤵PID:1347
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1350
-
-
/bin/grepgrep exe2⤵PID:1353
-
-
/bin/lsls -latrh /proc/mounts2⤵PID:1352
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1355
-
-
/bin/grepgrep exe2⤵PID:1358
-
-
/bin/lsls -latrh /proc/net2⤵PID:1357
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1360
-
-
/bin/grepgrep exe2⤵PID:1363
-
-
/bin/lsls -latrh /proc/pagetypeinfo2⤵PID:1362
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1365
-
-
/bin/grepgrep exe2⤵PID:1368
-
-
/bin/lsls -latrh /proc/partitions2⤵PID:1367
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1370
-
-
/bin/grepgrep exe2⤵PID:1373
-
-
/bin/lsls -latrh /proc/sched_debug2⤵PID:1372
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1375
-
-
/bin/grepgrep exe2⤵PID:1378
-
-
/bin/lsls -latrh /proc/schedstat2⤵PID:1377
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1380
-
-
/bin/grepgrep exe2⤵PID:1383
-
-
/bin/lsls -latrh /proc/self2⤵PID:1382
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1385
-
-
/bin/grepgrep exe2⤵PID:1388
-
-
/bin/lsls -latrh /proc/slabinfo2⤵PID:1387
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1390
-
-
/bin/grepgrep exe2⤵PID:1393
-
-
/bin/lsls -latrh /proc/softirqs2⤵PID:1392
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1395
-
-
/bin/grepgrep exe2⤵PID:1398
-
-
/bin/lsls -latrh /proc/stat2⤵PID:1397
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1400
-
-
/bin/grepgrep exe2⤵PID:1403
-
-
/bin/lsls -latrh /proc/swaps2⤵PID:1402
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1405
-
-
/bin/grepgrep exe2⤵PID:1408
-
-
/bin/lsls -latrh /proc/sys2⤵PID:1407
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1410
-
-
/bin/grepgrep exe2⤵PID:1413
-
-
/bin/lsls -latrh /proc/sysrq-trigger2⤵PID:1412
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1415
-
-
/bin/grepgrep exe2⤵PID:1418
-
-
/bin/lsls -latrh /proc/sysvipc2⤵
- System Network Configuration Discovery
PID:1417
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1420
-
-
/bin/grepgrep exe2⤵PID:1423
-
-
/bin/lsls -latrh /proc/thread-self2⤵PID:1422
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1425
-
-
/bin/grepgrep exe2⤵PID:1428
-
-
/bin/lsls -latrh /proc/timer_list2⤵PID:1427
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1430
-
-
/bin/grepgrep exe2⤵PID:1433
-
-
/bin/lsls -latrh /proc/tty2⤵PID:1432
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1435
-
-
/bin/grepgrep exe2⤵PID:1438
-
-
/bin/lsls -latrh /proc/uptime2⤵PID:1437
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1440
-
-
/bin/grepgrep exe2⤵PID:1443
-
-
/bin/lsls -latrh /proc/version2⤵PID:1442
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1445
-
-
/bin/grepgrep exe2⤵PID:1448
-
-
/bin/lsls -latrh /proc/vmallocinfo2⤵PID:1447
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1450
-
-
/bin/grepgrep exe2⤵PID:1453
-
-
/bin/lsls -latrh /proc/vmstat2⤵PID:1452
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1455
-
-
/bin/grepgrep exe2⤵PID:1458
-
-
/bin/lsls -latrh /proc/zoneinfo2⤵PID:1457
-
-
/bin/grepgrep -q "/var/lib/postgresql/data/pоstgres\\|atlas.x86\\|dotsh\\|/tmp/systemd-private-\\|bin/sysinit\\|.bin/xorg\\|nine.x86\\|data/pg_mem\\|/var/lib/postgresql/data/.*/memory\\|/var/tmp/.bin/systemd\\|balder\\|sys/systemd\\|rtw88_pcied\\|.bin/x\\|httpd_watchdog\\|/var/Sofia\\|3caec218-ce42-42da-8f58-970b22d131e9\\|/tmp/watchdog\\|cpu_hu\\|/tmp/Manager\\|/tmp/manh\\|/tmp/agettyd\\|/var/tmp/java\\|/var/lib/postgresql/data/pоstmaster\\|/memfd\\|/var/lib/postgresql/data/pgdata/pоstmaster\\|/tmp/.metabase/metabasew"2⤵PID:1460
-
-
/bin/grepgrep /dot2⤵PID:1462
-
-
/bin/grepgrep -v grep2⤵PID:1463
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1464
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1461
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1465
-
-
/usr/bin/pkillpkill -f hezb2⤵PID:1469
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1474
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1473
-
-
/bin/grepgrep -v grep2⤵PID:1472
-
-
/bin/grepgrep tracepath2⤵PID:1471
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1470
-
-
/usr/bin/pkillpkill -f /tmp/.out2⤵PID:1475
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1480
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1479
-
-
/bin/grepgrep -v grep2⤵PID:1478
-
-
/bin/grepgrep ./ll12⤵PID:1477
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1476
-
-
/bin/grepgrep -i "[a]liyun"2⤵
- Attempts to change immutable files
PID:1482
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1481
-
-
/bin/grepgrep -i "[y]unjing"2⤵PID:1484
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1483
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1489
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1488
-
-
/bin/grepgrep -v grep2⤵PID:1487
-
-
/bin/grepgrep "php-fpm pool www"2⤵PID:1486
-
-
/bin/psps aux2⤵PID:1485
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1494
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1493
-
-
/bin/grepgrep -v grep2⤵PID:1492
-
-
/bin/grepgrep "Cli start accept"2⤵PID:1491
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1490
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1499
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1498
-
-
/bin/grepgrep -v grep2⤵PID:1497
-
-
/bin/grepgrep "bash -k"2⤵PID:1496
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1495
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1504
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1503
-
-
/bin/grepgrep -v grep2⤵PID:1502
-
-
/bin/grepgrep perfctl2⤵PID:1501
-
-
/bin/psps aux2⤵PID:1500
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1508
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1507
-
-
/bin/grepgrep 185.71.65.2382⤵PID:1506
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1509
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1514
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1513
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1512
-
-
/bin/grepgrep 140.82.52.872⤵PID:1511
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1520
-
-
/bin/grepgrep -v -2⤵PID:1519
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1518
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1517
-
-
/bin/grepgrep 207.38.87.62⤵PID:1516
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1526
-
-
/bin/grepgrep -v -2⤵PID:1525
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1523
-
-
/bin/grepgrep 23.94.214.1192⤵PID:1522
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1524
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1532
-
-
/bin/grepgrep -v -2⤵PID:1531
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1530
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1529
-
-
/bin/grepgrep 34.81.218.76:94862⤵PID:1528
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1538
-
-
/bin/grepgrep -v -2⤵PID:1537
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1536
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1535
-
-
/bin/grepgrep 42.112.28.216:94862⤵PID:1534
-
-
/usr/bin/pkillpkill -f .git/kthreaddw2⤵PID:1539
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1544
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1543
-
-
/bin/grepgrep -v grep2⤵PID:1542
-
-
/bin/grepgrep agetty2⤵PID:1541
-
-
/bin/psps aux2⤵PID:1540
-
-
/usr/bin/pkillpkill -f 42.112.28.2162⤵PID:1545
-
-
/usr/bin/crontabcrontab -l2⤵PID:1546
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1548
-
-
/bin/sedsed /192.81.212.13/d2⤵PID:1547
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1551
-
-
/bin/sedsed /base64/d2⤵PID:1550
-
-
/usr/bin/crontabcrontab -l2⤵PID:1549
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1554
-
-
/bin/sedsed /python/d2⤵PID:1553
-
-
/usr/bin/crontabcrontab -l2⤵PID:1552
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1557
-
-
/bin/sedsed /shm/d2⤵PID:1556
-
-
/usr/bin/crontabcrontab -l2⤵PID:1555
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1560
-
-
/bin/sedsed /postgresql/d2⤵PID:1559
-
-
/usr/bin/crontabcrontab -l2⤵PID:1558
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1563
-
-
/bin/sedsed /cloudfronts/d2⤵PID:1562
-
-
/usr/bin/crontabcrontab -l2⤵PID:1561
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1566
-
-
/bin/sedsed /sshd/d2⤵PID:1565
-
-
/usr/bin/crontabcrontab -l2⤵PID:1564
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1569
-
-
/bin/sedsed /linux/d2⤵PID:1568
-
-
/usr/bin/crontabcrontab -l2⤵PID:1567
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1572
-
-
/bin/sedsed /neoogilvy/d2⤵PID:1571
-
-
/usr/bin/crontabcrontab -l2⤵PID:1570
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1575
-
-
/bin/sedsed /rsync/d2⤵PID:1574
-
-
/usr/bin/crontabcrontab -l2⤵PID:1573
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1578
-
-
/bin/sedsed /bpdeliver/d2⤵PID:1577
-
-
/usr/bin/crontabcrontab -l2⤵PID:1576
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1581
-
-
/bin/sedsed /perfcc/d2⤵PID:1580
-
-
/usr/bin/crontabcrontab -l2⤵PID:1579
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1584
-
-
/bin/sedsed /atdb/d2⤵PID:1583
-
-
/usr/bin/crontabcrontab -l2⤵PID:1582
-
-
/usr/bin/pkillpkill -f sshd2⤵PID:1585
-
-
/usr/bin/pkillpkill -f htop2⤵PID:1586
-
-
/usr/bin/pkillpkill -f linuxsys2⤵PID:1588
-
-
/usr/bin/pkillpkill -f kthreaddo2⤵
- Reads CPU attributes
PID:1589
-
-
/usr/bin/pkillpkill -f donkey2⤵
- Reads CPU attributes
PID:1590
-
-
/usr/bin/pkillpkill -f sysupdater2⤵
- Reads runtime system information
PID:1591
-
-
/usr/bin/pkillpkill -f php-update.service2⤵PID:1592
-
-
/usr/bin/pkillpkill -f update-setup2⤵
- Reads CPU attributes
PID:1593
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1599
-
-
/bin/grepgrep -v -2⤵PID:1598
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1597
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1596
-
-
/bin/grepgrep :14142⤵PID:1595
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1605
-
-
/bin/grepgrep -v -2⤵PID:1604
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1603
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1602
-
-
/bin/grepgrep 127.0.0.1:520182⤵PID:1601
-
-
/bin/grepgrep -v -2⤵PID:1610
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1611
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1609
-
-
/bin/grepgrep :1432⤵PID:1607
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1608
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1617
-
-
/bin/grepgrep -v -2⤵PID:1616
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1615
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1614
-
-
/bin/grepgrep :22222⤵PID:1613
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1623
-
-
/bin/grepgrep -v -2⤵PID:1622
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1621
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1620
-
-
/bin/grepgrep :33332⤵PID:1619
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1629
-
-
/bin/grepgrep -v -2⤵PID:1628
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1627
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1626
-
-
/bin/grepgrep :33892⤵PID:1625
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1635
-
-
/bin/grepgrep -v -2⤵PID:1634
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1633
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1632
-
-
/bin/grepgrep :44442⤵PID:1631
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1641
-
-
/bin/grepgrep -v -2⤵PID:1640
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1639
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1638
-
-
/bin/grepgrep :55552⤵PID:1637
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1647
-
-
/bin/grepgrep -v -2⤵PID:1646
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1645
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1644
-
-
/bin/grepgrep :66662⤵PID:1643
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1653
-
-
/bin/grepgrep -v -2⤵PID:1652
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1651
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1650
-
-
/bin/grepgrep :66652⤵PID:1649
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1659
-
-
/bin/grepgrep -v -2⤵PID:1658
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1657
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1656
-
-
/bin/grepgrep :66672⤵PID:1655
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1665
-
-
/bin/grepgrep -v -2⤵PID:1664
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1663
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1662
-
-
/bin/grepgrep :77772⤵PID:1661
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1671
-
-
/bin/grepgrep -v -2⤵PID:1670
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1669
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1668
-
-
/bin/grepgrep :84442⤵PID:1667
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1677
-
-
/bin/grepgrep -v -2⤵PID:1676
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1675
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1674
-
-
/bin/grepgrep :33472⤵PID:1673
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1683
-
-
/bin/grepgrep -v -2⤵PID:1682
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1681
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1680
-
-
/bin/grepgrep :144442⤵PID:1679
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1689
-
-
/bin/grepgrep -v -2⤵PID:1688
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1687
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1686
-
-
/bin/grepgrep :144332⤵PID:1685
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1695
-
-
/bin/grepgrep -v -2⤵PID:1694
-
-
/usr/bin/awkawk "-F[/]" "{print \$1}"2⤵PID:1693
-
-
/usr/bin/awkawk "{print \$7}"2⤵PID:1692
-
-
/bin/grepgrep :135312⤵PID:1691
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/012⤵PID:1696
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1698
-
-
/bin/catcat /tmp/.X11-unix/012⤵PID:1697
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/112⤵PID:1699
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1701
-
-
/bin/catcat /tmp/.X11-unix/112⤵PID:1700
-
-
/bin/sedsed -i "s/^0//" /tmp/.X11-unix/222⤵PID:1702
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1704
-
-
/bin/catcat /tmp/.X11-unix/222⤵PID:1703
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.12⤵
- Attempts to change immutable files
PID:1705
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1707
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1706
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.22⤵
- Attempts to change immutable files
PID:1708
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1710
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1709
-
-
/bin/sedsed -i "s/^0//" /tmp/.systemd.32⤵PID:1711
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1713
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1712
-
-
/bin/catcat /tmp/.systemd.12⤵PID:1714
-
-
/bin/catcat /tmp/.systemd.22⤵PID:1715
-
-
/bin/catcat /tmp/.systemd.32⤵PID:1716
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.02⤵PID:1717
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1719
-
-
/bin/catcat /tmp/.pg_stat.02⤵PID:1718
-
-
/bin/sedsed -i "s/^0//" /tmp/.pg_stat.12⤵PID:1720
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1722
-
-
/bin/catcat /tmp/.pg_stat.12⤵PID:1721
-
-
/bin/sedsed -i "s/^0//" /data/./oka.pid2⤵
- Attempts to change immutable files
PID:1723
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1725
-
-
/bin/catcat /data/./oka.pid2⤵PID:1724
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/d2⤵PID:1726
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1728
-
-
/bin/catcat /tmp/.ICE-unix/d2⤵PID:1727
-
-
/bin/sedsed -i "s/^0//" /tmp/.ICE-unix/m2⤵PID:1729
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1731
-
-
/bin/catcat /tmp/.ICE-unix/m2⤵PID:1730
-
-
/usr/bin/pkillpkill -f 80.211.206.1052⤵
- Reads CPU attributes
PID:1732
-
-
/usr/bin/pkillpkill -f 207.38.87.62⤵PID:1733
-
-
/usr/bin/pkillpkill -f p84442⤵PID:1734
-
-
/usr/bin/pkillpkill -f supportxmr2⤵PID:1735
-
-
/usr/bin/pkillpkill -f monero2⤵PID:1736
-
-
/usr/bin/pkillpkill -f zsvc2⤵PID:1737
-
-
/usr/bin/pkillpkill -f pdefenderd2⤵PID:1738
-
-
/usr/bin/pkillpkill -f updatecheckerd2⤵PID:1739
-
-
/usr/bin/pkillpkill -f cruner2⤵
- Reads CPU attributes
PID:1740
-
-
/usr/bin/pkillpkill -f dbused2⤵
- Reads runtime system information
PID:1741
-
-
/usr/bin/pkillpkill -f bashirc2⤵PID:1742
-
-
/usr/bin/pkillpkill -f meminitsrv2⤵PID:1743
-
-
/usr/bin/pkillpkill -f kthreaddi2⤵PID:1744
-
-
/usr/bin/pkillpkill -f srv002⤵PID:1745
-
-
/usr/bin/pkillpkill -f /tmp/.javae/javae2⤵PID:1746
-
-
/usr/bin/pkillpkill -f .javae2⤵
- Reads CPU attributes
PID:1747
-
-
/usr/bin/pkillpkill -f .syna2⤵PID:1748
-
-
/usr/bin/pkillpkill -f xmm2⤵PID:1749
-
-
/usr/bin/pkillpkill -f solr.sh2⤵PID:1750
-
-
/usr/bin/pkillpkill -f /tmp/.solr/solrd2⤵
- Reads CPU attributes
PID:1751
-
-
/usr/bin/pkillpkill -f /tmp/javac2⤵
- Reads runtime system information
PID:1752
-
-
/usr/bin/pkillpkill -f /tmp/.go.sh2⤵PID:1753
-
-
/usr/bin/pkillpkill -f /tmp/.x/agetty2⤵PID:1754
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵PID:1755
-
-
/usr/bin/pkillpkill -f c3pool2⤵PID:1756
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/gitag-ssh2⤵PID:1757
-
-
/usr/bin/pkillpkill -f /tmp/12⤵PID:1758
-
-
/usr/bin/pkillpkill -f /tmp/okk.sh2⤵
- Reads CPU attributes
PID:1759
-
-
/usr/bin/pkillpkill -f /tmp/gitaly2⤵PID:1760
-
-
/usr/bin/pkillpkill -f /tmp/.x/kworker2⤵
- Reads CPU attributes
PID:1761
-
-
/usr/bin/pkillpkill -f 43a6eY5zPm3UFCaygfsukfP94ZTHz6a1kZh5sm1aZFB2⤵PID:1762
-
-
/usr/bin/pkillpkill -f /tmp/.X11-unix/supervise2⤵PID:1763
-
-
/usr/bin/pkillpkill -f /tmp/.ssh/redis.sh2⤵PID:1764
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1769
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1768
-
-
/bin/grepgrep -v grep2⤵PID:1767
-
-
/bin/grepgrep ./udp2⤵PID:1766
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1765
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1774
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1773
-
-
/bin/grepgrep -v grep2⤵PID:1772
-
-
/bin/grepgrep ./oka2⤵PID:1771
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1770
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1779
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1778
-
-
/bin/grepgrep -v grep2⤵PID:1777
-
-
/bin/grepgrep "postgres: autovacum"2⤵PID:1776
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1775
-
-
/bin/grepgrep -v kinsing2⤵PID:1789
-
-
/bin/grepgrep -v postgrey2⤵PID:1788
-
-
/bin/grepgrep -v postgres2⤵PID:1787
-
-
/bin/grepgrep -v proxymap2⤵PID:1786
-
-
/bin/grepgrep -v php-fpm2⤵PID:1785
-
-
/bin/grepgrep -v "("2⤵PID:1784
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1790
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1791
-
-
/bin/grepgrep -v "\\["2⤵PID:1783
-
-
/bin/grepgrep -v bin2⤵PID:1782
-
-
/usr/bin/awkawk "length(\$1) == 8"2⤵PID:1781
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1780
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1802
-
-
/bin/grepgrep -v postgres2⤵PID:1799
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1801
-
-
/bin/grepgrep -v postgrey2⤵PID:1800
-
-
/bin/grepgrep -v proxymap2⤵PID:1798
-
-
/bin/grepgrep -v php-fpm2⤵PID:1797
-
-
/bin/grepgrep -v "("2⤵PID:1796
-
-
/bin/grepgrep -v "\\["2⤵PID:1795
-
-
/bin/grepgrep -v bin2⤵PID:1794
-
-
/usr/bin/awkawk "length(\$1) == 16"2⤵PID:1793
-
-
/bin/psps ax -o "command,pid" -www2⤵PID:1792
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1812
-
-
/bin/grepgrep -v postgrey2⤵PID:1811
-
-
/bin/grepgrep -v postgres2⤵PID:1810
-
-
/bin/grepgrep -v proxymap2⤵PID:1809
-
-
/bin/grepgrep -v php-fpm2⤵PID:1808
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1813
-
-
/bin/grepgrep -v "("2⤵PID:1807
-
-
/bin/grepgrep -v "\\["2⤵PID:1806
-
-
/bin/grepgrep -v bin2⤵PID:1805
-
-
/usr/bin/awkawk "length(\$5) == 8"2⤵PID:1804
-
-
/bin/psps ax2⤵PID:1803
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1818
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1817
-
-
/bin/grepgrep /tmp/sscks2⤵PID:1816
-
-
/bin/grepgrep -v grep2⤵PID:1815
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1814
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1823
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1822
-
-
/bin/grepgrep -v grep2⤵PID:1821
-
-
/bin/grepgrep "sleep 60"2⤵PID:1820
-
-
/bin/psps aux2⤵PID:1819
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1828
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1827
-
-
/bin/grepgrep -v grep2⤵PID:1826
-
-
/bin/grepgrep ./crun2⤵PID:1825
-
-
/bin/psps aux2⤵PID:1824
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1833
-
-
/usr/bin/awkawk "{if(\$3>80.0) print \$2}"2⤵PID:1832
-
-
/bin/grepgrep -v grep2⤵PID:1831
-
-
/bin/grepgrep -vw kdevtmpfsi2⤵PID:1830
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1829
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1838
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1837
-
-
/bin/grepgrep :33332⤵PID:1836
-
-
/bin/grepgrep -v grep2⤵PID:1835
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1834
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1843
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1842
-
-
/bin/grepgrep :55552⤵PID:1841
-
-
/bin/grepgrep -v grep2⤵PID:1840
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1839
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1848
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1847
-
-
/bin/grepgrep "kworker -c\\"2⤵PID:1846
-
-
/bin/grepgrep -v grep2⤵PID:1845
-
-
/bin/psps aux2⤵PID:1844
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1853
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1852
-
-
/bin/grepgrep log_2⤵PID:1851
-
-
/bin/grepgrep -v grep2⤵PID:1850
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1849
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1858
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1857
-
-
/bin/grepgrep systemten2⤵PID:1856
-
-
/bin/grepgrep -v grep2⤵PID:1855
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1854
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1863
-
/usr/local/sbin/killkill -9 103⤵PID:1864
-
-
/usr/local/bin/killkill -9 103⤵PID:1864
-
-
/usr/sbin/killkill -9 103⤵PID:1864
-
-
/usr/bin/killkill -9 103⤵PID:1864
-
-
/sbin/killkill -9 103⤵PID:1864
-
-
/bin/killkill -9 103⤵PID:1864
-
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1862
-
-
/bin/grepgrep netns2⤵PID:1861
-
-
/bin/grepgrep -v grep2⤵PID:1860
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1859
-
-
/bin/grepgrep -v grep2⤵PID:1866
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1865
-
-
/bin/grepgrep voltuned2⤵PID:1867
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1869
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1868
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1874
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1873
-
-
/bin/grepgrep darwin2⤵PID:1872
-
-
/bin/grepgrep -v grep2⤵PID:1871
-
-
/bin/psps aux2⤵PID:1870
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1879
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1878
-
-
/bin/grepgrep /tmp/dl2⤵PID:1877
-
-
/bin/grepgrep -v grep2⤵PID:1876
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:1875
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1884
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1883
-
-
/bin/grepgrep /tmp/ddg2⤵PID:1882
-
-
/bin/grepgrep -v grep2⤵PID:1881
-
-
/bin/psps aux2⤵PID:1880
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Reads runtime system information
PID:1889
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1888
-
-
/bin/grepgrep /tmp/pprt2⤵PID:1887
-
-
/bin/grepgrep -v grep2⤵PID:1886
-
-
/bin/psps aux2⤵PID:1885
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1894
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1893
-
-
/bin/grepgrep /tmp/ppol2⤵PID:1892
-
-
/bin/grepgrep -v grep2⤵PID:1891
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1890
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1899
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1898
-
-
/bin/grepgrep "/tmp/65ccE*"2⤵PID:1897
-
-
/bin/grepgrep -v grep2⤵PID:1896
-
-
/bin/psps aux2⤵
- Reads runtime system information
PID:1895
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1904
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1903
-
-
/bin/grepgrep "/tmp/jmx*"2⤵PID:1902
-
-
/bin/grepgrep -v grep2⤵PID:1901
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1900
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1909
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1908
-
-
/bin/grepgrep "/tmp/2Ne80*"2⤵PID:1907
-
-
/bin/grepgrep -v grep2⤵PID:1906
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1905
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1914
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1913
-
-
/bin/grepgrep IOFoqIgyC0zmf2UR2⤵PID:1912
-
-
/bin/grepgrep -v grep2⤵PID:1911
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:1910
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1919
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1918
-
-
/bin/grepgrep 45.76.122.922⤵PID:1917
-
-
/bin/grepgrep -v grep2⤵PID:1916
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:1915
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1924
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1923
-
-
/bin/grepgrep 51.38.191.1782⤵PID:1922
-
-
/bin/grepgrep -v grep2⤵PID:1921
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:1920
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1929
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1928
-
-
/bin/grepgrep 51.15.56.1612⤵PID:1927
-
-
/bin/grepgrep -v grep2⤵PID:1926
-
-
/bin/psps aux2⤵PID:1925
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1934
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1933
-
-
/bin/grepgrep 86s.jpg2⤵PID:1932
-
-
/bin/grepgrep -v grep2⤵PID:1931
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1930
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1939
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1938
-
-
/bin/grepgrep aGTSGJJp2⤵PID:1937
-
-
/bin/grepgrep -v grep2⤵PID:1936
-
-
/bin/psps aux2⤵PID:1935
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1944
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1943
-
-
/bin/grepgrep nMrfmnRa2⤵PID:1942
-
-
/bin/grepgrep -v grep2⤵PID:1941
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1940
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1949
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1948
-
-
/bin/grepgrep PuNY5tm22⤵PID:1947
-
-
/bin/grepgrep -v grep2⤵PID:1946
-
-
/bin/psps aux2⤵PID:1945
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1954
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1953
-
-
/bin/grepgrep I0r8Jyyt2⤵PID:1952
-
-
/bin/grepgrep -v grep2⤵PID:1951
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1950
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1959
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1958
-
-
/bin/grepgrep AgdgACUD2⤵PID:1957
-
-
/bin/grepgrep -v grep2⤵PID:1956
-
-
/bin/psps aux2⤵PID:1955
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1964
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1963
-
-
/bin/grepgrep uiZvwxG82⤵PID:1962
-
-
/bin/grepgrep -v grep2⤵PID:1961
-
-
/bin/psps aux2⤵PID:1960
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1969
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1968
-
-
/bin/grepgrep hahwNEdB2⤵PID:1967
-
-
/bin/grepgrep -v grep2⤵PID:1966
-
-
/bin/psps aux2⤵PID:1965
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1974
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1973
-
-
/bin/grepgrep BtwXn5qH2⤵PID:1972
-
-
/bin/grepgrep -v grep2⤵PID:1971
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
- Reads runtime system information
PID:1970
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1979
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1978
-
-
/bin/grepgrep 3XEzey2T2⤵PID:1977
-
-
/bin/grepgrep -v grep2⤵PID:1976
-
-
/bin/psps aux2⤵PID:1975
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1984
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1983
-
-
/bin/grepgrep t2tKrCSZ2⤵PID:1982
-
-
/bin/grepgrep -v grep2⤵PID:1981
-
-
/bin/psps aux2⤵PID:1980
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:1989
-
-
/bin/grepgrep HD7fcBgg2⤵PID:1987
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1988
-
-
/bin/grepgrep -v grep2⤵PID:1986
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1985
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1994
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1993
-
-
/bin/grepgrep zXcDajSs2⤵PID:1992
-
-
/bin/grepgrep -v grep2⤵PID:1991
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1990
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:1999
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:1998
-
-
/bin/grepgrep 3lmigMo2⤵PID:1997
-
-
/bin/grepgrep -v grep2⤵PID:1996
-
-
/bin/psps aux2⤵
- Process Discovery
PID:1995
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2004
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2003
-
-
/bin/grepgrep AkMK4A22⤵PID:2002
-
-
/bin/grepgrep -v grep2⤵PID:2001
-
-
/bin/psps aux2⤵PID:2000
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2009
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2008
-
-
/bin/grepgrep AJ2AkKe2⤵PID:2007
-
-
/bin/grepgrep -v grep2⤵PID:2006
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2005
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2014
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2013
-
-
/bin/grepgrep HiPxCJRS2⤵
- System Network Configuration Discovery
PID:2012
-
-
/bin/grepgrep -v grep2⤵PID:2011
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2010
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2019
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2018
-
-
/bin/grepgrep http_0xCC0302⤵PID:2017
-
-
/bin/grepgrep -v grep2⤵PID:2016
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2015
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2024
-
-
/bin/grepgrep http_0xCC0312⤵PID:2022
-
-
/bin/grepgrep -v grep2⤵PID:2021
-
-
/bin/psps aux2⤵PID:2020
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2023
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2029
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2028
-
-
/bin/grepgrep http_0xCC0322⤵PID:2027
-
-
/bin/grepgrep -v grep2⤵PID:2026
-
-
/bin/psps aux2⤵
- Reads CPU attributes
PID:2025
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2034
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2033
-
-
/bin/grepgrep http_0xCC0332⤵PID:2032
-
-
/bin/grepgrep -v grep2⤵PID:2031
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2030
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2039
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2038
-
-
/bin/grepgrep C4iLM4L2⤵PID:2037
-
-
/bin/grepgrep -v grep2⤵PID:2036
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2035
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2044
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2043
-
-
/bin/grepgrep aziplcr72qjhzvin2⤵
- System Network Configuration Discovery
PID:2042
-
-
/bin/grepgrep -v grep2⤵PID:2041
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2040
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2048
-
-
/usr/bin/awkawk "{ if(substr(\$11,1,2)==\"./\" && substr(\$12,1,2)==\"./\") print \$2 }"2⤵PID:2047
-
-
/bin/grepgrep -v grep2⤵PID:2046
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2045
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2053
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2052
-
-
/bin/grepgrep /boot/vmlinuz2⤵PID:2051
-
-
/bin/grepgrep -v grep2⤵PID:2050
-
-
/bin/psps aux2⤵PID:2049
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2058
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2057
-
-
/bin/grepgrep i4b503a52cc52⤵PID:2056
-
-
/bin/grepgrep -v grep2⤵PID:2055
-
-
/bin/psps aux2⤵
- Process Discovery
- Reads runtime system information
PID:2054
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2063
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2062
-
-
/bin/grepgrep dgqtrcst23rtdi3ldqk322j22⤵PID:2061
-
-
/bin/grepgrep -v grep2⤵PID:2060
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2059
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2068
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2067
-
-
/bin/grepgrep 2g0uv7npuhrlatd2⤵PID:2066
-
-
/bin/grepgrep -v grep2⤵PID:2065
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2064
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2073
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2072
-
-
/bin/grepgrep nqscheduler2⤵PID:2071
-
-
/bin/grepgrep -v grep2⤵PID:2070
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2069
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2078
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2077
-
-
/bin/grepgrep rkebbwgqpl4npmm2⤵PID:2076
-
-
/bin/grepgrep -v grep2⤵PID:2075
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2074
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2084
-
-
/usr/bin/awkawk "\$3>10.0{print \$2}"2⤵PID:2083
-
-
/bin/grepgrep "]"2⤵PID:2082
-
-
/bin/grepgrep -v aux2⤵PID:2081
-
-
/bin/grepgrep -v grep2⤵PID:2080
-
-
/bin/psps aux2⤵PID:2079
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2089
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2088
-
-
/bin/grepgrep 2fhtu70teuhtoh78jc5s2⤵PID:2087
-
-
/bin/grepgrep -v grep2⤵PID:2086
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2085
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2094
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2093
-
-
/bin/grepgrep 0kwti6ut420t2⤵PID:2092
-
-
/bin/grepgrep -v grep2⤵PID:2091
-
-
/bin/psps aux2⤵PID:2090
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2099
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2098
-
-
/bin/grepgrep 44ct7udt0patws3agkdfqnjm2⤵PID:2097
-
-
/bin/grepgrep -v grep2⤵PID:2096
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2095
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2106
-
-
/usr/bin/awkawk "length(\$11)>19{print \$2}"2⤵PID:2105
-
-
/bin/grepgrep -v _2⤵PID:2104
-
-
/bin/grepgrep -v -2⤵PID:2103
-
-
/bin/grepgrep -v /2⤵PID:2102
-
-
/bin/grepgrep -v grep2⤵PID:2101
-
-
/bin/psps aux2⤵PID:2100
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2111
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2110
-
-
/bin/grepgrep "\\[^"2⤵PID:2109
-
-
/bin/grepgrep -v grep2⤵PID:2108
-
-
/bin/psps aux2⤵
- Process Discovery
PID:2107
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵
- Attempts to change immutable files
PID:2116
-
-
/usr/bin/awkawk "{print \$2}"2⤵PID:2115
-
-
/bin/grepgrep rsync2⤵PID:2114
-
-
/bin/grepgrep -v grep2⤵PID:2113
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Process Discovery
PID:2112
-
-
/usr/bin/xargsxargs -I "%" kill -9 "%"2⤵PID:2121
-
-
/usr/sbin/exim4/usr/sbin/exim4 -Mc 1tmOgm-0000DO-Rl1⤵PID:838
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Scheduled Task/Job
1Cron
1Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1File and Directory Permissions Modification
1Linux and Mac File and Directory Permissions Modification
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5b3039abf2ad5202f4a9363b418002351
SHA10ceb8ffb0be23b808b534d744440f4367e17b9c5
SHA256787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA5128b1a1003a021d0f69b9295f496bf550932ce85b096ca7057632756348da1354c2b104ff36e901b27def030b79749c8fc7f54163d6195e5e0cb9b357353ee654e
-
Filesize
5B
MD5727479ef7cedf30c03459bec7d87b0f0
SHA12082e7f715f058acab2398d25d135cf5f4c0ce41
SHA25629872037c9573567744ef10ed2de57864ded7554c9fa2ef03fc1244c65794ba6
SHA5124cb59d37f8481f9bb2745f494baa0910a68aad40ac2903ef1513547e091e1e772a5f9436f789ab91fcafb75b8a28c2112ede89004be41f33c01d936b542ca6ba
-
Filesize
830B
MD5320461f3a6d08d341701a047ce69f6f7
SHA14a6908c03c26ecaffd5d02db225b6dd089a8da00
SHA25650e0290cdf31d93c155f012a0e6f2910a9c91e89ab8e4b4992d52d189d2cee20
SHA51240fa47abca8367ee9250838ce50184684b3c0447dc03db7deb84732a5652ae6a2746d7026cd7d9451f2828df30575a29e74ab5fb6010adecfeb20ebbe4411b4a
-
Filesize
1KB
MD5166ecfda8e699f259d96f30e0e4e23cc
SHA158687eb97e8924f4870dfb11616b64c6df31bcba
SHA25624e6fc63c017341b8d46d213af322217258063a18c0b5fe8ab1f3ce05e8649c4
SHA5126accdda79f91b850c75cdcd15f443de23e761e0cc861702c027420375979be75b673674eca31f2ec18c4776ba3ffda91872a49b1a686d6fa8f3fec128fa512b3
-
Filesize
247B
MD5fb6b360055a7c638bf016d4721617e15
SHA1c2f093fa359cc044c0f5af8fb9840e5b6e664616
SHA25611e8daad638c3f7a0bbe05e19dd672aff99df5e222b661baef3e8f8bdb1736df
SHA51242d6a04c354b23d89d891ad52b1faa6c7b0b9235062f01e4e849413d7db32c50fa3e464f02b9543603cfd67a4c7e95c6ab717ebb0ea136e09f34b61c2c0cc13a
-
Filesize
247B
MD5eab08632befc72cbcb37aed80e7689b4
SHA18de35f3ac2a3b9c31dd04ad42a821726b7d6d488
SHA2561e436e0e896b201444a9936cd2b3cd8984d3c42f36c91fef9c88a7ed239f6e4d
SHA51268fa1f73033897994e98f376a9c7add9b73e08c31c13c0ce5755f6897d5fdabefaec60162387d14f5094fa30638bafd0a1dca54389bf8254020f27fc62c8b8c4
-
Filesize
175B
MD5c76659bcb7010122bbdf400b5ddcb5d6
SHA1d07aaaf3ab1d00d17dbf260f0a8f87074fa89872
SHA2568ad10656ac5947e3257c83fdcb663da68ab873bdb3f2f3ba77a5d1ec64be586c
SHA51285f0979ca7cfabbb34cf3fc04d25675346e598c9cd7b5308d82d460bfc36148315dcf8012d76d38e9255cf6f05c0d8acb85c66b792ec47571260c8527c3ccf79
-
Filesize
247B
MD5b44e713e5d0d632eec9e6fc365003ada
SHA1b9861798092e78d93102143133f35433653cf19b
SHA256ba79ae22b4ff924ed037369ba46fe002dad9c5dea366d657239af5bb9c3e68c5
SHA5120fb75f7028a8def0cdb436454b402379613b00b3e107605a3a34643fa7c03ad8f3065a5fe7ac92d26903def8afe886f9606b2461877e6b2ab34c72e2d6a85881
-
Filesize
247B
MD5f701bb21851d2144b434b3e645c527fd
SHA1a89e0a3a19f27a633fe31b708f5922703ec62926
SHA2566b57390200bdf42c7b9751cfda7c8d3de07c404b1a1bf18138102340e51c6951
SHA51278814ee955421f4659ad18b59d1d24019c1140d447b39330af9c8aae3e8b4b0298f2b9f1222249d5449da6a4373239c3aae0e7ef327e79391d1121b38c83f668
-
Filesize
175B
MD55f2716bc471bcac2cd8d20fd9db7f18e
SHA1e60176ed6c3934bc197f8d818a1811746e494fec
SHA25627625c2b59149ee633834139befd8b0970320fa92a939b8a1d2a9f544ca0dd7f
SHA512f4103af1874e8c3ddedd8740245ca6730a4a5ff02206a5e58fe1b15569db04fa47b95663cb25037c39f58c0c53f6287f8ea388e18cf1b3270ea4bb82d9503fce
-
Filesize
247B
MD5527618be69ba82089e7d73880ddf8be8
SHA108d063ac985bdd3f4b2cd9ac091c2145a077fd54
SHA256a375f431936a77678c2931bcce21b3dfe95e739950cb4b74f2a5d545a1a49226
SHA512114d7f5bbd5c80c0223afdf72bb85b49447d987095176fe4ca852dd9e20c8113b3b5d6cc4c99508d2b7ad3ad9668c1b8a6624c746dedf23949435f94dcf0eb51
-
Filesize
175B
MD5d4b6edc4c41de54afc1edcab74b2dcca
SHA1fb840f7df48cf715734e5f3bdaa952b33bf51149
SHA256911c7de29516123c5acf97554710d282e19d154939593ca1d63ad15ba96285a4
SHA512f6df8c5e80c090a02f20bb396f5937da5aa3b865b68847e9deb7b145f436e24deeb356baecc82a35a8276a6b5ac9df39271db5c9e28148cc9856130ebe58a312
-
Filesize
175B
MD55462124411ab2b2321a08488fb234dab
SHA1645558589a0c7582cae51957840fd17db1926222
SHA2561fb5af436c2757372167977c073b0a6c7d284e7a339a83be216019e5925c2586
SHA5129f17335f91d26709a8a1c100926a6f913f6cc0ef09f4a94713ecf1d614d7966e1d470a0c3d39eb4a682293eccc1d433cc1d1b211ae15af44e9af7b780272e66f
-
Filesize
247B
MD560e307d9820837be3aed0bc10d20210e
SHA156996c552fad183d20d73305536c44b99f88b624
SHA256fa0906ceafc51dfaf8c3db50b339481b93646a337e3d366402eae008db46e16e
SHA512050a06cde23cd204fabb898003cf9851d8e79a832b9b97b10b657b85aa2625d4e7e1c3c7a3d8dde561ec171e9f6cf8ac557cc777cedc4240037786e6dbb5a116
-
Filesize
247B
MD51253d98ba6e34894804511b1101c9fd2
SHA1e07b2a723a1230d67596c3bb23e80d38f2fa6376
SHA256c328e8e4daf86c792f0f3d978b75033ce6a53ef6fa20a08bbef59c67d434c455
SHA51277a3d698b581a262d9b790be92747aee133c3d92a2ddc42964ca95234b6b68e5d445734cb2c30a89cead0a1e0fec44990bab1dce7b417d5e35247769c2df1c46
-
Filesize
175B
MD526953ec64b048d281a3515c296c3bf94
SHA18a65e8223aa9cb934e991f82efd59ea072279cee
SHA256f055f42442b96c37bb3ef276b230355e035f5d5080f93df15a31dd387dd90011
SHA512271e9e06e8bc8e9fb698aa7e2410ff1afe55778cdab06dce5ef02818b3392499d249dc05aa6bc7c0d010be01a19cb0d1942456b8855c2062e4329baeefa31e36
-
Filesize
130B
MD5b7ce93fb684a1566b864e9cebd82eec6
SHA1bcb09e5b125108a469fb8c70bdec212d9103acd5
SHA256874cea15cfbc9aa8768a948d504b467f43eb3751c4c3a0a92f8ed4fd72a9f508
SHA5124d115ec09fdcd9d64fa935dec8f86d59a2c1fdaaafdb0970fcb172b05c5772d4a5b0d422f41e50d10ad685da6a5f3cc06fec42ef74b04376371746eb07cb00e9
-
Filesize
34B
MD5d7d96d63d643a4ce3e408eba7dfcedc5
SHA1c53607f95c5c57beafc1d8266646797a035f76ea
SHA25621db3a59b2d0ce18fb250b787d6e2c85d12919f5fdf1448c8f48207c4083b159
SHA512703a03e54776a6ad9b8adc6c475bbc91c06502618fa3b6f495b1a01a4f6f7aa6fb65dc6ba6885ddc6af961627062f1ce1e1d66688288cbd3bef7754d249fa9b3
-
Filesize
147B
MD56d34ee1205ef83a715c4cfc23399979c
SHA1ac5cbdef6e239151b7ce3dfb48c7a8a3f8e45bef
SHA2562d257eafa3f077450f6aec3d0a340fc39601128d40a1918cfb7557ee1334b002
SHA512dbc285196fd11965ebb3130f70bac89abf60a23c94c2c0056df842b0cf36baf830251fb545ddd9c6b608a82c55d8de6102074029e54ecd0576001e8f2c1c2398
-
Filesize
918B
MD5262aecdd230856aea24f9e0e1fceea9d
SHA19912c177fa89d5669a39a95a3609d6ed4163dd68
SHA2560e44c716b54e11bb13090d67e8b4ff91f0b0237cdcc5b50a3ad981b40bb9e871
SHA5127c2bf416057dbec71b611e301976ad91afb290e6e366a04d22955e2b2e9144afb785e70eb7b761935271698886fdb56d8b283469a617691ea8531855468f49c1
-
Filesize
918B
MD5d7700090e698888ef7a5cbba24e03e50
SHA1d996c15cb2da1382dac2dd84f691f175e99638cf
SHA2567ee1813628211a25c787a4420c23a08f9bb0cfae3805985fe433f1825e84592e
SHA512b7dafa9b3a1d3ed767bab2aaf91cc9ccd2d1d44d7f62b3f8bde41fd188bfeb3ca899b7df4777c59a5c315adef57995eaba50de2097d95c8f9b192253e22908c7
-
Filesize
288B
MD5d2df51103980c746bbc756fa9858a72c
SHA18bd86af32b3de072356d110abdac14a1324ec4e9
SHA256e15e3535e6f653579114a377d86dbf5a857517e97c575ca45cc30bfc417f505c
SHA51231cb83bc6b18d59f2fbb92fb4d94a885a97dfc317c81bf62dff1ad18267e6b3b4959d5cd7cd1a685483b339ccb23c393215392fdac85c2c8fe4b92311fd5d1d5
-
Filesize
89B
MD5ed5e04642eab7d9394af0635841ee927
SHA108daadb18e3c4dd137cccbf7ccba6a2a6c6bb215
SHA256f877f83c6ad38aef95007535ab3daa03e51491f887f3d32b680467a6e2360dbf
SHA5125067f0d00033f6e5cbc22f63f9a03c12db4e8bdce19f5e4455cc4da2494d0f501f794c139d51b5c5fa663d564509915ccdad409c45977d033620dccdb19c5d5d
-
Filesize
89B
MD5ef4a70a9c0cbf4c66532d78392e714f9
SHA13979b1011742f48d6c34faa184c297130623a878
SHA2567165cc441ca16646ee9a80c6bd49211ea5a7e6c318267245b733b57d64b52ec3
SHA5120196eeadfd47dd3c9b1b3319ced8311a06a60039736fab1d4c791c99d561bc1c1afd8bdcc613bdc9ccfb63d3b171c02d82b12be671f4b8f3638d02361f2feb5e
-
Filesize
288B
MD56c355542be2680ef05dc989cfffe2f74
SHA1d5c9bbb90833a96a2685baecf91c48c62d32665f
SHA25692fbc3d3d4b3a1c453ec51b705630b7e35cef108a9b3a3ba3a04ea2af2d4d253
SHA5121cc39146d86103f7376adae2b45fe1d6a42e93583b2d29c50e16bf6c120000981699830be0915d6b0f147ef4ec68db16e081f2d032abe014c33522f0ec96dbf4