Resubmissions

03/12/2024, 08:17 UTC

241203-j6wb3asnfr 10

29/11/2024, 00:44 UTC

241129-a3t56awqcx 10

Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29/11/2024, 00:44 UTC

General

  • Target

    58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe

  • Size

    372KB

  • MD5

    f9646131ff6c7b07e435791522b418b0

  • SHA1

    c0b1be54b2915cc9df1011836402e981a5815c92

  • SHA256

    58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210

  • SHA512

    44b54b19f35b3aca440eb09b8babdd3b22bc934145857b24a91b6fe65f1a6b2106a4a49266c55552135c63f8b8f85bc7a5e99d458cb277e2216ab2b20da089a5

  • SSDEEP

    3072:uD/0ZYthTLJRMB4IVGubl4m5plDzGuX7i2me4F8lpo6wB408ko/Z5hwy6q//kgrh:PYth1RiVGubCYfacu2tB3oB40zox4cf

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

178.215.224.142:4449

Mutex

ywldammnmlcvkfaatp

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain
1
uSbqxchjGjZXbi27DqSsxXWKw5MENglZ

Extracted

Family

xworm

Version

5.0

C2

xworm7000.duckdns.org:7000

178.215.224.142:7000

Mutex

wDluQlkCVEcAclIo

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
1
gu8fMOyaJaRQgFkDo8F1sA==

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • VenomRAT 2 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Vjw0rm family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe
    "C:\Users\Admin\AppData\Local\Temp\58cea87c2baf7227f19f5895064efcc7a410cc64f809648d79aabe4a1e7ea210N.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\Under Faxuler.exe
      "C:\Users\Admin\AppData\Local\Temp\Under Faxuler.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\info.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\Client.exe
        "C:\Users\Admin\AppData\Local\Temp\Client.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2764
      • C:\Users\Admin\AppData\Local\Temp\XClient.exe
        "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2836
      • C:\Users\Admin\AppData\Local\Temp\0wazE.exe
        "C:\Users\Admin\AppData\Local\Temp\0wazE.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2756
    • C:\Users\Admin\AppData\Local\Temp\0wazE.exe
      "C:\Users\Admin\AppData\Local\Temp\0wazE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2128

Network

  • flag-us
    DNS
    vj1122.duckdns.org
    WScript.exe
    Remote address:
    8.8.8.8:53
    Request
    vj1122.duckdns.org
    IN A
    Response
    vj1122.duckdns.org
    IN A
    178.215.224.142
  • flag-us
    DNS
    rentry.co
    XClient.exe
    Remote address:
    8.8.8.8:53
    Request
    rentry.co
    IN A
    Response
    rentry.co
    IN A
    104.26.3.16
    rentry.co
    IN A
    104.26.2.16
    rentry.co
    IN A
    172.67.75.40
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    Client.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:44:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7406
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: Ox/obJBrPjZPaIPpwImuoZV5YsYGAq9RjrnBiArKAzIo6RNxu8BehCTW8W75y7dVEkr/HCmCw0uj0TfiNXSXmICxREi6S8318Bq6HDWDTjaMjYKtwXIHtiZoRtw4PtjxSbKmHeCSrmvg/ntK9cb7QA==$6GxqP9ARxjjYhR3xjGn3Dw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2BR3lGsiYWqpISc0PRahmZzGIm22iwiLt3T4T512cWkqkQ2hbjgc%2FAKd0kJVbmxs2M7iE5HHKg7wc2YR8jMGwtvnIns8dyKopW97j8YEI3zkcNWZwDG27%2Fxh1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e928859cc8883-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=66820&min_rtt=47508&rtt_var=45446&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=377&delivery_rate=73377&cwnd=242&unsent_bytes=0&cid=426a82051a03231e&ts=251&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:02 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7385
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: dUzUnrxwgzA4IVmXRa6x4h9QoN4a799QXHeYZ1iC7pKpaZtvydXXcNZxU5US7cnYru1NvWPBgXDBIQQLqQLrd0gaflT9tsZYx+y/rVWe2Sb6aT7ZJjCbRBU52l9C5ydSNq6FJaz8xWbPOyLFGxATAA==$IQCYQoTHmogyIiABZK+2Ag==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q1M8qvLTbekJulFJw5p86UX30oXpba6nfakY1DI2xWrNL2FUUXGEWHNIA68jhaL2%2F74SFqgFCcTavEePams3iE1Uoeg%2Few%2BXbPWWGcyq7GGmcHF8n4NrVCOQIg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9298a929652f-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49576&min_rtt=46967&rtt_var=14684&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=377&delivery_rate=76040&cwnd=253&unsent_bytes=0&cid=8147944e74f9b75c&ts=130&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:04 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: owAbFzqaQTCxzuzXlQbu5zCOTlT0VvIWkUX2DAJHXJZZrxCFpgWMM5JpG4UdDtkPVJZ8DMIj5Wq6I8QLVTzQouDsZfxEB8m9YskiHZqoSK0pr+kIcLWCDviVaqvVR+e09IGOn5EWmr75Vvwd5uCMTA==$znuDHAgH5N+q2K4l+Rdg8g==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sOj0uCMWkXT3kssjrXhRsDh69j%2FUMN9xD5596mc%2B4gJEQJZXDP9YjCtiJyMwOgWk9KzODK%2FW%2BnwDY3GVSiw%2BuuQKc%2Fg9cLo86zloRc8ZqJ9LvpkOOD%2FnmzEpSw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92a63d41639b-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48040&min_rtt=47298&rtt_var=19222&sent=2&recv=4&lost=0&retrans=0&sent_bytes=143&recv_bytes=310&delivery_rate=25488&cwnd=250&unsent_bytes=0&cid=989c65fbe4666976&ts=68&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:06 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7406
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: KSJWz7wJeviLEsiX7F7i2sD0DWNfkyli+SRMVOK1JfBxVlUpN/rz+YVGm5BYtl8s4E8T6ZMJkz3+y3cskFW2F9ln8KRq0iulWMRP9/EUz2Uz5xXRAZN/Qyp62GOCZHNygIowQuvklJEQTkrCdgf6IA==$NrMX+0pdSWQ5MALVO5QPZg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=suLoeFbJPRcQDzY1y31oBZIiMuZ%2FdqgfdRyuajshcbfnTBEIup8zNHX5I22kobSXHInw44CrUKIQLFbaLq%2F14CIoDhLgbTGlJTPM4vYkcwv3XkQnyCFuLmwLhA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92b42ccc9493-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49214&min_rtt=47125&rtt_var=13701&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75673&cwnd=253&unsent_bytes=0&cid=6f94782480244ee3&ts=126&x=0"
  • flag-us
    DNS
    xworm7000.duckdns.org
    XClient.exe
    Remote address:
    8.8.8.8:53
    Request
    xworm7000.duckdns.org
    IN A
    Response
    xworm7000.duckdns.org
    IN A
    178.215.224.142
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:08 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: NX1a3T0dzz4KMLEkYpfQYcYdz/3/Ffdcn4W6hXXmwGEnicbZ9ynwl9ev0zHArLmVEAqZGQpGff8j0JxfjkOGZEG3p93QZsnbIssldEiXbUkJsPnp70aBAjO6y6H43uD+eNy60ayUpuhMlrgtF+XQyQ==$REhD69cahwG/07BHzckmAg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jb6C9myTPojuU8ndaqNg8UnFdc1dpdWEK3X91SyvivhuVHwe40qFa2WO4A%2BMF9V7UPoY7yXHX2BqU8kvrySY8K8QXRHJ1QPt7l9OhO8GOYXY7zoSf7KaAPtBVw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92c20b89bd9a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48649&min_rtt=47260&rtt_var=12220&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=73611&cwnd=253&unsent_bytes=0&cid=6004d73579fb8d0c&ts=122&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:11 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: T9xRjhSYBV5sE0hqqFe+aZLIhIdxPv9jRIKeRyzPnM5KcdVtXdLq2tNCaxrOL29274PhqlSrjqJ+8C4X/skXLvel6Rp0bITMlUs8bafCwdJavSm416UCKCVslel+kFzPPNvJtjwl2fwcomKhDgVbBw==$b9uWEngafefLHIA+trzoWA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XD7GJHuufQxr5%2FOn5aPfeYs6G1m5lx6Os%2Bmw0CxfzLPXMQZWV0C6X%2BHeG0QMHquIH6ym5SQGdJbxlW0NuX0rF0%2Fzdz4z8G9ben%2Bcn1HIU%2FYULdv0JeQonJF3DQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92cfee5ccd9d-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48572&min_rtt=47091&rtt_var=12125&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=76052&cwnd=253&unsent_bytes=0&cid=dc23c211233fc953&ts=121&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:13 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: ZepVpsRZh6sFlUQYpfnN4NQ2F7hC7vLdtX3Mgw0n1IHoBs3ASLbWqh/PN0l+b+HA2iKrAtu2L4Hq+yO3b1/F15SOBa2GieuOeD/ok9MYyJQk+Yxb6oSUCOzuLOCayF26zS2jgwC2IkaGOZd1p8Yz2g==$lCNVtj/5vXuJkV6yNLy1XQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RIH74xi7ph%2FYKDE1CcwhqAKH%2Bb4fSE3OjJD2gUrS6%2BolbdiREC7DIzNx3BO7IshwUQGMs3e6KOpKkmvwet3IeZEbmYzJQJoGfoWNCyG6CB2LcLBoN7IG2Sfowg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92ddbea4948c-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48325&min_rtt=47166&rtt_var=11906&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=77188&cwnd=253&unsent_bytes=0&cid=d29dd94c2c54ae2c&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:15 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: Njskr2yEeg4rNJ8tEdyl76nbyrk1+TxJTWVYKZiVS4pGqFceDgRLGFIHYGeE1qv7d9LGgVbNpUXjm+FAb0MftTYTzJYZ2k0NIE7qsp1M59Z/vPGJaWRRfoTX9hkZswH2aRakxqowl9AaG9XmcXtCXA==$DnY1+FVR9zRpelVS0u3ttg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0wOcb4dsQ1R77cyDrDVkYIJ%2FVizTJM554c%2BxKecHoxB7KbYLYxvKirsun7I1VJOB7cnrbifG%2Bus%2FxGx993jNUMBuiQ7JWqK5qOiqrZ6irvW%2FW%2FHK6RDUcBNjTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92eb996c657c-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48989&min_rtt=47274&rtt_var=12235&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74426&cwnd=246&unsent_bytes=0&cid=14374599856a730d&ts=125&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:17 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: YoTCavnMoDq2EITQlzL1zv30TKWGVvXhDrnt26MriGa/FhhUP+xm5DndMTElfwmsuhA1QYk9EAV6AT3kZnf5nQU+eT9/kRCpz4NEBD5kdjyN0kgKLTBzjW84pRHUjdyiIY3Q0hdKMPH+2S9VzlgcqQ==$+/i/CYH4AuAakXllQNBkug==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gg%2FMqVKYdSe84uzE%2BwU0xKYupfFLU0a39%2Fu6UG0JGbvgeqxJHBekcF67HGwdtd%2B6qVzvS64%2Bt0Gba32FMAOaKATsh2tA53sF829gKigZCpUGSOVt0yZJ4PSfuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e92f998ed94f0-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49069&min_rtt=47326&rtt_var=12670&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=69811&cwnd=253&unsent_bytes=0&cid=c722b34289114806&ts=123&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:19 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: STGgEaKru873KGgt8FGoEUqIuOxCfPVJ1CzLyUhWNsI8j+yT2vQKp1X1eZ6nYdNouSfQggrL3grJoe95RwuCMoU6UNw0o9nxTNj/+2hkLZ0D1D6Z4hXrOgSiuF/wRP65Y3G5ClqCFF8lmYRiLUl+dQ==$OBe95d5kbkZQWwuR1WaOUA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2FCQ%2BDE4xdib7STryYVI2RdWt1dIiFh7AywjjZrMDSK5bDg7GgX0235xbs8N%2BzP8FBK51%2FbCehQbROm25mIFFLVfegZi0IM9w%2FOFgOHlz%2FVWKUGxDOOOgNN60g%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e930728b294d3-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47769&min_rtt=47228&rtt_var=18793&sent=2&recv=4&lost=0&retrans=0&sent_bytes=143&recv_bytes=310&delivery_rate=26318&cwnd=250&unsent_bytes=0&cid=913d192ac8ae4ebb&ts=69&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:22 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7406
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: rIHRD/RmNA/9BRC6JnUIY8d1LYlmIgnoYh+tTinpFJ/8uvGvJNlgpbSClLQBmrnlH9JjbWqGOqqf5uw3tSALz/N3VGKEaHmYDQ3wN6KDCYzH0xtBXSldh1MsfDQM0/m9XGqGNwkJE7H34O5Kce4VwA==$kwva88dkTaf1Fd6D4Ki64g==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j6gnPPyKeQB1%2BjFbAU9zElZLp7mssvUBLRK%2FoQK8kACXNBqutrRQ1H1XdenCeJ%2FABMa67J4scoqm3Bo9fT1VRE82uLy9%2F4XH7TYOXf2YlkXwWYrMxoPbiPr6Ng%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93150c466385-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49033&min_rtt=47462&rtt_var=12523&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=73260&cwnd=253&unsent_bytes=0&cid=9e5a9a6754ef69a0&ts=123&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:24 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: 7ef8JLE3qhBiMl9YzHmOAwgxPo6imQ25jwS/KO3fpWffG+ED6n0O+q17KNUA9p0cQd17k24JUxHhs/1GBZoJKuUHyry80HYTsi7L/qc4liY9rqyh4msn1pziGBpkYWlRsqyY5PF3h60O4roTF0/TEg==$zO826+ZS1hHPEnJ6TY1dPQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y4K14C6H85CCmaj6mgu%2FQKyJvbfhrdhfFkOgBXh86Vfllnv7nSLuMFCPgSm8TGSucSrSP8Ft4T%2Bw99uPvQPUCbJTpVLsm4fOwAVmJETAl9rTiItVIY8gd9KBzA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9322fd3ccd5b-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48548&min_rtt=47224&rtt_var=12154&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=74926&cwnd=253&unsent_bytes=0&cid=e1bc3f53d38df104&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:26 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: 6/RVZQC8+Bmp/t73b7yVm++VXKkZryYBdKO2nZDlimZISpze6/f6h981hG043AldOlp8q1OUb3JE0jyrC+566oKd7fpAcHXPW3uubqIuSgkhxwt7B9w898t+KtbUjmHWMBCjZ8HtSCAFqKRoCIbuHw==$oBswx1ExlVZz2cBVos6qtA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cs5GuPbgn5XPwMORXTPFsi2sAPBzpZVYkMRC2CtCiO49evfFwqy1z9ZvttRaQpwYZpjW3vTHVbPxnpm88%2BcOIeSJNPfl2oRd%2FyHo%2Bw3CsOieLTT2Nf0QDZiCpw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9330cc6748b3-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48048&min_rtt=46772&rtt_var=11930&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75784&cwnd=253&unsent_bytes=0&cid=3dc41c3f8fdaaba9&ts=123&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:28 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: AYc8OAvpOnKdHNrm21BuN1mqnfB/JUVMzaEaH/JiPalhD+KYq5jCNfn9utGW9kXb8Cqofd1OgpzhDO8vSBoJVqXuXMisZau2SvgLjtjm+WanmAiTlN1KOBk+8heMtWi5OcRKv4nlsrMxkKEFrhK8Wg==$a8uFED1nNer/LWkt8v4IbQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dboCKsCpK9y0uEFMg%2BqBfLNRck%2FUlAZmSGvWpuj30HV7u3JtHQi68ySwXSL7uxTDgaZOQNgopwJJAg1InbAt9f2E4ziGUnqG0A5Y9gwOY8PdtDWULyp8XIDIxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e933eb8ad418e-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48419&min_rtt=47055&rtt_var=11953&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=73389&cwnd=237&unsent_bytes=0&cid=0c4f95d6a80d7c6d&ts=117&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:30 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: Zp/GxYZhgshlC7J4EAp1ezDqrFNfWzeXYhe42nEFx4b1MWVdyAM/VxhGCx1knE8ET6gB4fVmPcF2HgiPAHlfp5L1EwldFE95zh0WEQsH2mRlIJcfKm/2t4hdPDdFr3TvR42pRMcwWm3OmLWwLFoFJQ==$ealc4FwMv4FmC2FPLB4nAQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fCix08yPbnfOm6JjUXqpBhL7Pb1dRV%2B2ODLqeCw3IoSxnzYLTurSG6dzOEjLS%2BtxC%2BbgCxYlypDTve5BN%2BO1kp2aPe7Kdlt%2BFhIhPAQNxjyfpXrtBYuOimX3UA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e934c9a5663c6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49065&min_rtt=47347&rtt_var=11888&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=75742&cwnd=253&unsent_bytes=0&cid=77d4ff13e6f1444f&ts=121&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:33 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7406
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: wLybR0YUlRWKmWHfsbGM2ls86sTKzF7NzQ0aC7T6lHgHBieu4WkobRqpbVZS1kbClB4bvqVT05C9XsxAy94m0CNayDLPkPBDov10D9PohaFkJMlkGcjbpihjU5rnnf+5uHrPSK3KrrpPIzTLd54gwQ==$M/RLbgz28ilItQLdGTA16Q==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BQWCa8CNcUkiVLfLDyvgecDCQ%2F3nuadJEui4a9ct%2F9jK5qDotVJJ0kL94EUj7ueVRtwzoKbIHjKploI9AguZctfBPXePeV%2Bt6Ad4pIhFsrVhkhQvl8FnnkQBlw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e935a8a3dbd76-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49857&min_rtt=47641&rtt_var=11724&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=77451&cwnd=252&unsent_bytes=0&cid=083f0ae7822c3629&ts=116&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:35 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: b4V2ql0gZ1OnjA58H8lYhs1QpTaevGtbys5qVFYPqUvDD4obFrA1rqh0PBNKbmS8qYSMra2hVxZ64te54GwH575XB9oZGMmGlQVvfszko4mg4rL/Orhhu0ARI5Cym1HqgxZp0AAbUTAr2TChU5XBVA==$l9WTRkGhSGaJINKmIYA/Rw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a6I2m3QCYDE5B8wBFsdoHVBhhTKGkm945Mii4CpKf%2BFaUm7Tm6FYR%2FK4NdYcHaIBD8MKLJarhBlQnkULA5KA1Wq6vAywqnnOMHC32oSxVZgezlWsqFvay9700A%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93686f566365-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48256&min_rtt=47155&rtt_var=11528&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=76547&cwnd=247&unsent_bytes=0&cid=eb95bf9ba6cb7f01&ts=118&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:37 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: vS3sjPWnIHAb3Wm0bBdIZMeqqPZiv+O68/L8h1x4iQ8IbG+xw5y5CqhOaW4Ypfdp7SiobQTZKyEsop14zUaHR8A6ZtxR0GYhMGKoDtONRLKqLNytcoC3slbUQDQABCqvNd7FhmGjuL0gCVeURWN8kg==$/uxqoUEpORgcRG0UW7YdTA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MoxQyUPnDzt6U%2F9Ft8UzWLdyYfKbQEwB%2F6j6kOb1ayxkjVfThcBOgcB9DBuIRSbi7tbMN8Ihsdfdy7%2BceEKwOcUKCjft0d5xk2s%2Bz9pfxXsOcsv1nG%2B%2BVI85ug%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93765c68f663-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=50241&min_rtt=47134&rtt_var=12078&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74142&cwnd=253&unsent_bytes=0&cid=966d78bbf6d57ba7&ts=116&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:39 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: sP+rSKYVZPz8yYlstO8353CoTGIyELDgAIotF6xR8+fJ68vxPFLKhrgahHHyukFlauj3vtMGc1H/YEkpakpsOX/pHZ29ZKHecFX4amKYR4t8xvsefrk5A/qfPEEkfh7pWbJZyo2hUmV4AwdtA3s7ng==$/QXGdhcO551niydAA3wb1w==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lkMTS8MaDN2wn%2FESY8X0%2FJy%2FQ6Tg4cMGcwkXjMUHTxlJEFWSOpEzeltCipNK7m5bgkqo1nMYYa8E9svgFj%2BJs6LtWHBja9oWVQe72KLUO%2F25FPACAfjP4WyhVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93842bb6948e-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48402&min_rtt=46872&rtt_var=12484&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=75596&cwnd=253&unsent_bytes=0&cid=b71beafa6a580f6a&ts=120&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:42 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: qKm2sH2UEvJScxyJmAwbOEQTz468Jv/Yuho4y7lwFumdBsne3YtKiQ85HD7JC7Q97ir6XCCAys98SbzUK9OiP+C3ayeUgpnFfJbcJFOo4XIc2P250xFH0s+evTWk885rWSiEIvr8dQVY3Vwr4Jjieg==$yAzHjEEh/Upt2LK13F6bxQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FUfkIsaHJ7FvnoOv6ZprKRvliR1QT4iXT5Ka39RF%2B60yl3mYdEjJXmweEbe%2BTXeanfdRk2K%2BlXqm9uC7PXYbQ28iz0kpX%2BucZ%2Bh9y%2FNuvtg7us4Em%2B5XVvoR1A%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9391bd70942b-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48029&min_rtt=47597&rtt_var=18714&sent=2&recv=4&lost=0&retrans=0&sent_bytes=143&recv_bytes=310&delivery_rate=26578&cwnd=228&unsent_bytes=0&cid=3663a3e58fdae4e1&ts=82&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:44 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: nM6hfFdmkV3cG/7gDs64Q9EeWoXDN+aluPusRCJnmjweXqWx8I87MZEMmp6NDA7dIH06GgV7cCOps1evmkAF5RU3RQl9AEl7iWNiEF1mryREynMqYqPpINX4b7FCT+mJpoFIGSI+dnbOXVE+MSKXbQ==$qTqJaGcnzGJEJQ/TwE+1BA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htBmZacnxyiLq8dXGOMjW6coNvmCDBkX9jveoB5RotTwYg0ErRznIxd0piDupk4ao5b3r4%2FMUY9Jn%2BOZQvqz5nzkCwHNfQZgqeMxcL7xfzTAJk6HfVLiHNQtSw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e939fb8e8ef27-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48426&min_rtt=46923&rtt_var=11746&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74841&cwnd=253&unsent_bytes=0&cid=4fb1c8022a36b9f9&ts=114&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:46 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: umEhOdGEQWye8FtEKWCYoZkBclOtcfHqdKIJDNiYXVVWJb9DCBFG0nIFs4D9zv6cuD0LLA796MNfCK02aZ7kJZ9yi/c2h6dcQLCFOt+AKMSZbWh/f9NXU1vkivY36/yF5cUbmNaFyEHTFViU+W3njg==$QJ97J6M6a6CaQB5S52gODA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lnp4qIXWo%2FweZUhC23bjRGSkegQtFsM%2BRef4eqN42GQ9c%2BZBKTNHdr%2F4Ry0QEIjN9B0LlW2UxROPnwyqbjQVgEMVElTVFVEQY5zhFj%2F1DKqhiu%2B9gxhyAC%2Bakw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93ad9b2893d6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48213&min_rtt=46886&rtt_var=12062&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75853&cwnd=253&unsent_bytes=0&cid=40065f9e08984adb&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:48 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: uui8pCCFcYiG3dMjodshGoG2sUm+bh2UAH6vTjgPWTWBhgV115XsXwv2Z9gHMH0XN7KoqfoQlKyPG+/hYeydxNGavzNirwOrlqa2AJEznTX4Qh8iUQpG8CJZs1NNqB5kP9nID/4WGZYf82fP9sCCgA==$hKh9/1Ixq9dwR6PuXRiMUA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vUEC8oiy30MbMGrbVnTVHaBMYSeZV546hrhVGDG0P0PDpdqIaP21j0ApTtLy0ss0bZRqWfCYIzDXyU7BqKo3AWpvqQHUorlM1KfOEFjRAMuGbYtsdxW2I1yFEA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93bb6e6f418e-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48910&min_rtt=47481&rtt_var=12130&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=74763&cwnd=237&unsent_bytes=0&cid=de3f92bc495a3a56&ts=117&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:50 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: Z2EQtSv+uaUp+UyMbhSa1T+kUFGUJacPRo1ZxWEISptN+zD4S9jEB0MWTNUeay1v9k6XDfNNDyVi0uqIYY4k8A0T0C6yQ3E9JO1m2UpMU55VdB9FoQFcTiZeKFnItMTj7B/K/oNE+Arrog670kr1Dw==$E1DD7BVPOB0jyXW+PgWbAA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z7qzreLWLtJJ8pXoFaFbJLyq5rvfjD3BS6aIf%2F9fAu9puk%2B8xc%2FAN%2FpY7Oxstip01aR%2FYsaVBzTB9lmBivmSBKgF9flWeqjldqSuXpNg8fNe7reunAajwboCJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93c95d9c60e9-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49370&min_rtt=48076&rtt_var=12157&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74073&cwnd=253&unsent_bytes=0&cid=4a4bf3f5ab424e5c&ts=125&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:53 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: hwu5jZlSNxuI3Dw79pC3Dy4JzpuqGqRKNSrwDnSeU0MD4O2GL8WEcgYfsu4oFTn+qntBOf8tqUREQVNU7uSc1xfuGQOY6PsFZRakHDo1PRADbqE8C0TD/a7MY5JBEfo0I5RSO5ZxEbbUDVqAx1JCtg==$2SE3IYfckdwSM4WPFKjGFA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zsgPPz0GwLuNThZnJFoEtF5ATKUmyG2EbiR6AyNDUhKBokVodWvPpFyztQCPQPEhPMF9eXOvJze1%2BjLzPNLc7%2B3XtqJKl28koAc05rzgEVkRBXfjoB0PTLc%2BYg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93d74e4794df-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48468&min_rtt=47214&rtt_var=12009&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75103&cwnd=253&unsent_bytes=0&cid=0179fc6886579d45&ts=128&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:55 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: ST6aL9keZL/RLFtjaQ5mTTSpMMSQizq1aCVCr1mC8WZKv5DSxW6kUscA+Dz5akSxylHMKRM9iBWNu9PjnTUIbR95oQ4jgGOx00Q9MiPOP7SAmsCsNCvQEg1jjWsXCCnAmm9iL+Sa0icp7uU7OLeG6w==$P9RTQ8JNbk99xQyCOBlMHw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LU4eRPz%2F5C8C4o1ebBxIBWR1KJQ7NU3Zv892UHxFNvjKh%2B2djWsrpjSaXI%2BaJjB0%2FEqRRiAA5NoPdfGrY%2Bc5IC1wcN5P1RxpjupW%2FwUrbpT0Q9M1rgPYZhz0yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93e52cc3f668-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47926&min_rtt=46776&rtt_var=11476&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=76386&cwnd=253&unsent_bytes=0&cid=d57559f907663aca&ts=113&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:57 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: 9SN9TpMFlPDT1LLxdqKxbyh4SP+5sp4aj7IWOlcIc2vSHTeCo8AnTGjDCeGjsRxfdEBnOcnw6UzAwhonaMOG4nY8j+5KhGb8jUN4sVf7Jn+ksQ8e10LF3tbj0nT+64krvdK6j4kIRJnsAYxaD/rpQQ==$I9uLE2hosvQMq3VLHEYMqQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FQgM7ZYHMdE6n4m4sKYrYNl9OPVu1Ni1Z6%2BMdEIo9nJSc6JR2DjOlIgJykY%2F7PQr5hM%2FiFX6f78CKLjFd9jFs%2BgbEq06Kb%2F4XsMzMqkGEunb4AWkpnrjF%2BIEew%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e93f308c89454-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48243&min_rtt=47086&rtt_var=11784&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74813&cwnd=252&unsent_bytes=0&cid=d3afef58bf44b357&ts=115&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:45:59 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: SWGa0XKxzQTNoX7TLWsejdqBr9BGpN5w9qWycUGl29OLrH22H/hOgglFGBsVyOx1V7K+5VPZD2WmQ9cdwhA5v/TBuWZMCZCk9zQR4OvmHnk3F3IufCQnbnNrPowg5VfjxJQvJTAWHl8P8YqQRNCs6A==$r+oe0941uCgqY41IyVoN3A==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dLMLZn83zsNfMKwkA54i5rsjlEdxK7%2FUaWChBL4MxX5pkaFlTXvc2Vf%2FIfAtG6bGW5UI%2BulViU89ELdiVzcEjeH6xkZZ5fIRTAeZwXuiIycdKdwR7qzGkBdaCg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9400db2b6377-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48703&min_rtt=47269&rtt_var=12226&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=72989&cwnd=253&unsent_bytes=0&cid=8abcf7d277510d78&ts=120&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:02 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: raLbnSVHhETVOhGJq0TUBiq23nH/i6BY+zrxdL4KcVwoPHexD0Qsxzzw7Z3ORHi5kgjRADBmQeAUrfMaifdkdt77Ovs2VG2ozY27/kghfvIVsbb0dphOc3T2HlKeVeRlUvFAI6fLYhVK4rcXZlg+Lg==$Nmokog3OO2CC6ax00nk3Xg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AAUiW4XYyuf4%2BXbUDAJ3G1giCWcG8ybLNWSQ33I7ns8N2tc4grs8ICSfXn%2Fr8VyKDuZCJpWGjGiJrDL29tZ27ppLD2K6YO0mFsXNYNxbWLoq6LcP4wN2Fhufpg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e940ebed2bc9d-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48712&min_rtt=47123&rtt_var=12496&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=71796&cwnd=240&unsent_bytes=0&cid=615b85c7b7c01f70&ts=120&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:04 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: lNq/lrBb9b4R/XJmTkupEetGI+WWYT866r8sw0tTiIy4+bX0W5n94YD+WGbxjaUazWsYW4VudD1n982TqIVXLulyIn7gljM0YxuetsRwOcykP5ECuPgecvwFmI3yc9oFKXBopePx+bEHx+zVPeRCkg==$yp4ZejH4nOHanqpyhWq9hw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GLtgFgGZ781t10nxJzLEAqy%2Fq0af5%2Bmtcnsxe5IiARR6fv6YVzzQSsWT2X%2B%2FoA3iVfK9d8yzPSOaStHsO%2BNaaMWUoFMHXEE7B%2BYorDnYbPuofznQhYOya7wd7A%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e941c8cb44173-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48620&min_rtt=47294&rtt_var=12148&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=74975&cwnd=249&unsent_bytes=0&cid=a5ef921bf6f90765&ts=118&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:06 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: dTjwZdmLN1coHBrN/y8N7QafQfJkNhLHojjNBAm4jBeQqYrtsBR1pYLV2AAxsFCpLXjAOqXzOMyWtCtUnyPpi+AvZE/9o03PVaRCB28Yx2Hz+zG9ZwHKV+goymU/Jr8p7ShIm4ctP64H6ieB8ZWjsQ==$T0YWXnWuOqxhWb/B2O5wbw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FgXKJZRxzn0m2%2BMk3Lh06Jzm%2BhS0KFPTBj2xyig3bCymwpOXjz8QaXyifUHHW6k4CBT2KQjweqg%2FMsoC9F4jxDWTK5rHh%2BizK%2BvwzE3RuEEPpLgTKH2SxGTEgA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e942a6a14bec6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48426&min_rtt=47150&rtt_var=12027&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75017&cwnd=253&unsent_bytes=0&cid=66d35abcb583f02d&ts=121&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:08 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: luS8PVcaO3Viz6xAYc3LnVjDFbMFcs9pXDJJ7iJ9k6khO7yVajgHGOWEIJYO+j7o3mO65BDhxnUaKCgJZm6OhZ0BHIeTgUWWKDd3TLq0jrYIh7bhFe2ecFFhnXfp2yGc4ZbSFSLHNhVC6L7KxBGctg==$EMcO5LXfc9IQEJHDmDEh5A==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4d6o9oICu5Qrv5kb2CvbXgrQAeH%2BpLV8ZOP0uPIfDjSW%2B%2FP2TLgcqqofTZw1z4%2Bpr%2FkTLbGvqrpbmrNp%2BoIbpV4pve4nzfOcNIwbMbcAZYYjk6hQCWgE2bx1Ng%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94385b6994b5-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48597&min_rtt=47282&rtt_var=11990&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75381&cwnd=253&unsent_bytes=0&cid=bc470e62eba430a3&ts=126&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:10 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: bqD5qVrUxFDe4HghyotcePCIwfu9pGD79eypBB1QccR22HJrtcyqAeN5ppIknMnitfvnvQZXyEHrd3IXn7vpzkXnEfa6JuTgh5iSEJhS6wKW+23taB1TVEGWGIj+Ol/dkBZ0nWKn3PL0Eaj6iUZBbg==$hA06ft/RtB1pIwqZwTgsWg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k%2FcCkdBXEFIT3%2FlRuwuibluW%2BpLzBOZQQ5a61POa5pH9sMsdV1pDq4DDnCnLvQLVKpRTBAFw%2BC6EgrALilUAOIveCfwxOTyFmfcuZaRGBrOOmfsG6YoHTMZp2w%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9445fe1b94e1-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47752&min_rtt=47211&rtt_var=18788&sent=2&recv=4&lost=0&retrans=0&sent_bytes=143&recv_bytes=310&delivery_rate=26326&cwnd=228&unsent_bytes=0&cid=f2b905fda008c980&ts=71&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:13 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7406
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: hoA5gpzh5QOgPOpt3gbwpZNpqGZh8A18ZmowuAt0zF4N/SnBH4C2duk6g+5SZ9KqZ5rXAn6EZWeqgmiXSrPo3MX1iFSQ9YmKStA/oWztEq3uFXO/8u1K9oUWWR+8eZYcpl/onPQGf/sqlHFUEcqLrg==$6KyrVZfojh+1zrlukaUmpw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7IOZHFnWqnWf%2BnwIvYTrtfK%2F%2BsifYI2SvOIlghDVWJxi7agK1Y90wawqzjNcFa9nIfrIHQCDOukOewfaFAsxizjpinpYGNjjKGOcTTrAXDJE6kR%2BfevkiBpFWA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9453df68cd6c-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48280&min_rtt=47138&rtt_var=11751&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=74808&cwnd=253&unsent_bytes=0&cid=41c1c9b04b6afda2&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:15 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: BPeA3+vWS2Q20UgqskZJ7bgPg5W/QR6KVoHZ5qzD+C6j8Bh9dtrlmmHgw/4TIwVr3aPlsDy5EjoA2WqtKllODHTZQ0D4eyv/uI3WhHARuD6W+xcz04Ct1HQBmp9q47y5UA8VV/sjpFJT+ZiAAmH2zw==$HzE+xKSKSfJSr4ofN+8gPg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wheMaPtxX0KYQUoHew6VLRiIGMv3pS4CCzsyaC7WR%2BCHOhE0mNo5talU%2FxAODRvLtDE3DmE%2BW4GvC04qA5O61YNRu8J3egQipnkJ9ZGarM59%2FCfGnrdEB6hC8g%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e9461af8a9479-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48304&min_rtt=46905&rtt_var=12198&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=75395&cwnd=251&unsent_bytes=0&cid=0e0dde9ce8d9be5a&ts=120&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:17 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: VBmexN9Qe7oFOqK5a9b1rgLk+PX+SC8zam8O93MPA73WpFPVMFzcx/N4M0gntE7oCr7DE1P83AItz2GrQJAmrXlketN1JjOaZlbdoOIT6aGiyCqSFUk6OmcOkZw+fiLKEUV93oK3dPtQ/fZLGZ8Xtg==$3q/jsCqZwgZGDpLiv+ZyZw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=06eAON5MlwIQ%2Bec3LzSK8SDsEPxZEyWOw5Nj840StnqPo31v1Xmd4h%2FKVHzh0dYiO271977Pm6ZCQBb2k%2B3YDcQDpy%2BklRW7NdaBwpstuLUrbSwKoiwFT3aTbg%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e946f89ce640a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48187&min_rtt=47117&rtt_var=11647&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=75492&cwnd=253&unsent_bytes=0&cid=1970b2adc031cdbc&ts=117&x=0"
  • flag-us
    DNS
    xworm7000.duckdns.org
    XClient.exe
    Remote address:
    8.8.8.8:53
    Request
    xworm7000.duckdns.org
    IN A
    Response
    xworm7000.duckdns.org
    IN A
    178.215.224.142
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:19 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: hkvSP7F5a5f25zPuKTkq0ZmHXlqoqK4J7OdXifsc5skeJxJQhitrST7T3cvRHGE621fnaaXwa/uN6VKoi/hKWHpBK7ypl1Bhzbu+9A50uSfqFrT0f0gfj5Kz5QqiqblYy8+kutCMBEh4Mk7ksig26A==$qeJWV38H3xgXxbt19I78+A==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QN7bxLW%2FF1enVj%2FjmgtAkBMrYvXlp4%2F5sd0xNhtYcfzOxBF05ycQmCDmAic63SoxeZhuTWdlNfPIGFeAVDcvvAH96sUbs1jk6GvZ7DRACxUbA601ySOcSBiF%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e947d6f8fcd42-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48316&min_rtt=47417&rtt_var=11507&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=78735&cwnd=253&unsent_bytes=0&cid=5631c59f641b7cc9&ts=121&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:21 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: Y+lK866OjrRt0KTEx0kzJa2VYh7Db/uF/JYJv5W61vgbFei5Vi2ovBMN2KdIOyOhPtB1WMiiJqKFoepPTvu/7F0tBX1WVOmx8yaXTMt5dj54xiwNULnMMsi0ci5G2oaAqu42414Qx5fb9eEZJ66O6w==$ueb9SEy4l7K3o3vE2+uAAg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ANNQPFc0dsDn5K3wX54wqY2c2pm8MMjyNZFNcGpKEqZi1EPkloORjVgAd6%2BKN8gyUmY64WHooCpWRsXzcfWfkwXaEcwNUZmKoydfXD0SAkM1m4tnoRav1PONRA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e948b5ad76535-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48817&min_rtt=47170&rtt_var=12790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74913&cwnd=251&unsent_bytes=0&cid=72c2b00e46b926ef&ts=125&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:24 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: KOdI0piOUM58OC/BcEiI+N6Pj9IRyvqwlZrIcrPfmiUqznj7wSrblnVWo/bXTt1yDvYBCked4WcMTUd+7CLUQ6iqAU4m6k+SxXTTWdsf8xz8jVcnb1NAAhQw5Sd+/QhbCqr3jx904+xH3Cngu+1DtQ==$9dly93qAT5Td1XS2UiTFjw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W0LFcj53bcz6kZdlna0OFNjVeBdwMmMmkjlOmRd5x86p62cXhBHkiyz7v%2Bmp3ECqgUleQgu2%2BpZ8bFbEmIGw7gyEBMpDPkN9r586tj7f6dGce7YJ4aXHZv47Aw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94993fd3ef56-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48066&min_rtt=46969&rtt_var=11735&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=77172&cwnd=252&unsent_bytes=0&cid=b376e53f2f7fe959&ts=113&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:26 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: yAN/njpdf+d5Ky5ytqfQAaXQSjuNNR2ZvkolqjVS9AaQK/NIkmm1y0U7P6eJ3aouYK4c0Ur9Y9smZfC3xcxeYXeoF4Q6tW1aJJlm6eKIkdBsy+zu2LDKKHteli6Dtp8cF372B+eFy/V6N0c2d3RkDQ==$m5dmKueMDk+PSlxDK26QHg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HonbtnyBPWQRwEa5Hvz83QzuKnjA2sb4AqbVBbfU3dMfTevLPx1zuL2OoBQZoJu6o3YMPIvdfQPZiKvFHqbHb75f7lw30CjlMBKeU9YQjyngO69z1P9QtolOaw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94a71c4435da-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48352&min_rtt=47257&rtt_var=11762&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=76334&cwnd=252&unsent_bytes=0&cid=b9dcd27b1f4e3967&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:28 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: kw7Ud+jqkulx0Evio1fo2E8JQwUGg+x3kk0/KaOuN08r8VPAShd0gb8IdPmK6P+82DVOgljRcZ4MWiPoDBulMdmLYScso8YOWTklSd/A5WoQLeuaCMNUzS0qgkRL7gRE8kyW89arq01HEFOFl1MfOg==$H5STvrLiCNXKayVrzcx3vw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AUp5Zw%2BvAsubNRCQNtkCKgptPOp1zzg%2BhoOh00cwhcLBlGlIjNpmErgO3j11GKSZ7isOSA6bOlVpQ0wWS3x%2FQP4AXf63NPiIvPXj9nGP6bJGqoIWuj35q1UXyA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94b4fe989566-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48609&min_rtt=47214&rtt_var=12052&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=74675&cwnd=253&unsent_bytes=0&cid=7473cbb95484dcd4&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:30 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: 8PsGbKCJpL/mxGOaNETJ3aUwrGkEitShS7tSgEuYZG5h9Fb76GjB6u5VT/WdbWJzXd0J15wRVWKKlJ3q5SBpcCgXyvplO8KY0x/OjnKDd4UZIQmFMlTXgiQr++eFS3nEtaKWPnVFIoHo3cSrnoxGTQ==$Z1wLf290KHlYHIAg1atGSQ==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=opFMV2yj1lpfukw9Fufb1tiNZMf%2BNf%2FIP94ieMN13kTdNS1yU6Mk4lJAHvwGtdOKiDHeIp3NM02RM5gy2DixTUk4%2BxRpQIzxNOIMZZdpZ9p7owi2tLUPqkLWBw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94c2cfde88a3-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48785&min_rtt=47364&rtt_var=12031&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=75411&cwnd=253&unsent_bytes=0&cid=453d2cbe394d9ce3&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:33 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: m8KXgLo/7doh7J6j7te6LmVhJ2qRSVgbJc2NIYIN/j9X9UJkgRYj2bzYzyp2HaeYgLysI8A472VpECfbktUtJiF13cQKItP+Y3lTFnlLq9jnQJ6guZ68wquRQpvkTcDHFFhFf+xBidOCK+n4YGpaFQ==$nEZ46BBTUjwgako6Mdy9mA==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pA%2B7pJPmR5srI75qNmgrqnylJg2kngxFkLtnr4saHbXnjov2ulHS%2BISJzRrineJV8I6j6bMdvfr29Um6KMc1ErWYW%2F4u7kT%2FTn0bkf4JT6YS8Pk35qszz4A9kw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94d0bf8bef1f-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48422&min_rtt=46915&rtt_var=12428&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=76629&cwnd=253&unsent_bytes=0&cid=d126e8bb27b6e5de&ts=119&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:35 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: fmXWgIlQaG8RBihqLU7wT0e7qHx4GCM4RPOYZCxkZ6o5SEoN0dMv9t6/sU540HS2sY9liBd+JcxHUOnNDNa9SRdW31av470OAf6fPj4Q/OhMgaQiesEPdCH/6sgwCW2zj1o1NvV4DxJW8OI6Bs9OWw==$MdGYZEaHHeCxS+ibvGNx9w==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZTDEER8ZUnWvIsSdM72ScR2cYi1XlBAvCRX0zJGVhwmtDjnqzenUeeyHsalUWZ3S%2BqLSjk1Fd%2BSZI5dB6GNKV4RTcDNCcOCf4h3Rbw%2FIOTSYEtT%2BECIZeZAFKw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94de9ff3bea4-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48644&min_rtt=46965&rtt_var=12500&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=70722&cwnd=253&unsent_bytes=0&cid=3d0c6b0d455c9626&ts=126&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:37 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: K67pvJifTkNQyCu25b8UXjCIjRTbdgjAPhMuL3n/9gQ3FRxnzO1+cNlj0KQEKHUXf80fwGpRZFGFcnyUt4KCkFGETuo5aG71nv3zZzhxYpPdYe039vLyr82WyzopS6FWVEp7d5GZxl3Eov0jMvgQKA==$S2ff5/CiPTmV82edbsqz6g==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TE%2BSJH1j1CG22TL2Eh%2BjWjhfJZblYvMMNqcBKZ5GbMIV1T7P8WycivXSUrh4RKmfjJjCFdqhrNKGpAaX10mD0qDioQdV%2F0VPD3Mr8Cs4s1hYV7vA9S3Mix4L%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94ec8c7e9508-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48279&min_rtt=46960&rtt_var=12086&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=385&delivery_rate=75693&cwnd=253&unsent_bytes=0&cid=fc54e4821f9aa83c&ts=122&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:39 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7428
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: OOZ6ZarNOzwgiXxeCdTN6/sZ51kACz+VTkejoG02Fyb25UQYLBkRNM0ESyKT5MNmj5597zrsKyH4lmggcdUqciKMWk9hAYtmF47uLSjkv/8hGxe1kkesHktTHrCI7arOzuLJHUoPUreb4QZcJTDpzQ==$yit0oP2nHExU+Fr6sAnMBw==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7mMRCMXBAjSWQFNYIOEa7jLoaAR9x7BH7v6m4N%2Fck9%2BG%2FSu6zn0k3uEFG0CH1ACEr8Kk%2FfkYrNX3rMMbeVFgmh4%2FuLbEOGbVWCY39bH9VdNdowSwpbP20k2f6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e94fa783677a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48670&min_rtt=47205&rtt_var=12418&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=385&delivery_rate=75259&cwnd=253&unsent_bytes=0&cid=498c11092735441c&ts=124&x=0"
  • flag-us
    GET
    https://rentry.co/8wum7vax/raw
    XClient.exe
    Remote address:
    104.26.3.16:443
    Request
    GET /8wum7vax/raw HTTP/1.1
    Host: rentry.co
    Response
    HTTP/1.1 403 Forbidden
    Date: Fri, 29 Nov 2024 00:46:41 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 7449
    Connection: close
    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
    Cross-Origin-Embedder-Policy: require-corp
    Cross-Origin-Opener-Policy: same-origin
    Cross-Origin-Resource-Policy: same-origin
    Origin-Agent-Cluster: ?1
    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
    Referrer-Policy: same-origin
    X-Content-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    cf-mitigated: challenge
    cf-chl-out: ifzzMH9BmYAM8uiVO+N+jOeg+PIHCjtRGdTN+8YGg60OCmfcD8z5KSJu9uXLvHavZA8WjXZrNNY0JCMI4enESfSfsgiwUXU+mDG3VG9LiejJFihiwZnzsLGDvt1rRM8o/LEr3xpqDMXcvqPx15XEww==$20rlQqbj/+hWQO/5sKAbrg==
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZdfO%2Fao314FC9NjguQWGHZFSfXw%2FDdADHa4oJdlanmf%2FTAf1UZ2quBmyDayl0iwdlt4UYBpBZ0dBE2qkB%2FP%2FiE6tZ7w8tEd72IPEljqDTt4WlIjzLeGWG5dhVA%3D%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8e9e95086990ef41-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48303&min_rtt=46941&rtt_var=11667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=385&delivery_rate=75657&cwnd=253&unsent_bytes=0&cid=7aaf1b62a4a3adfd&ts=119&x=0"
  • 178.215.224.142:4449
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    vj1122.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    vj1122.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    Client.exe
    963 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.4kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:7000
    vj1122.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    vj1122.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    810 B
    10.6kB
    11
    14

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    vj1122.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    vj1122.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.5kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.6kB
    14
    20

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    810 B
    10.7kB
    11
    15

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    20

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    810 B
    10.6kB
    11
    14

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.5kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.5kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.5kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    810 B
    10.6kB
    11
    15

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    20

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.5kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    19

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    152 B
    120 B
    3
    3
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    1.0kB
    13.5kB
    14
    20

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    971 B
    13.4kB
    13
    18

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:4449
    xworm7000.duckdns.org
    Client.exe
    152 B
    120 B
    3
    3
  • 104.26.3.16:443
    https://rentry.co/8wum7vax/raw
    tls, http
    XClient.exe
    977 B
    13.4kB
    13
    17

    HTTP Request

    GET https://rentry.co/8wum7vax/raw

    HTTP Response

    403
  • 178.215.224.142:1122
    xworm7000.duckdns.org
    WScript.exe
    52 B
    40 B
    1
    1
  • 104.26.3.16:443
    rentry.co
    XClient.exe
    52 B
    1
  • 178.215.224.142:7000
    xworm7000.duckdns.org
    XClient.exe
    52 B
    1
  • 8.8.8.8:53
    vj1122.duckdns.org
    dns
    WScript.exe
    64 B
    80 B
    1
    1

    DNS Request

    vj1122.duckdns.org

    DNS Response

    178.215.224.142

  • 8.8.8.8:53
    rentry.co
    dns
    XClient.exe
    55 B
    103 B
    1
    1

    DNS Request

    rentry.co

    DNS Response

    104.26.3.16
    104.26.2.16
    172.67.75.40

  • 8.8.8.8:53
    xworm7000.duckdns.org
    dns
    XClient.exe
    67 B
    83 B
    1
    1

    DNS Request

    xworm7000.duckdns.org

    DNS Response

    178.215.224.142

  • 8.8.8.8:53
    xworm7000.duckdns.org
    dns
    XClient.exe
    67 B
    83 B
    1
    1

    DNS Request

    xworm7000.duckdns.org

    DNS Response

    178.215.224.142

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0wazE.exe

    Filesize

    105KB

    MD5

    e264fe3d12c6e1a0f1d7e9ed2261e92d

    SHA1

    7a0e223c6ee4da81b80f49cbe6a602b2b354b1ab

    SHA256

    1a4bb157823139eff9b0bedce2a9452759ecc47801785743fb9667647347c4d5

    SHA512

    8a7ff7c1cf941aa10641650056f71da6974984c7383dade8683d7fd24e1ebd078da76dcc622238594fd53295205753c59364a64eaa67f3a2ea8734e679533209

  • C:\Users\Admin\AppData\Local\Temp\Client.exe

    Filesize

    74KB

    MD5

    0443ba1255e5419d79b3ed3382ec00ff

    SHA1

    f8dcda47375189f3164fc8419f84fa92674e4710

    SHA256

    9c238fa3c048bab6d3e72f171d2b3994ac1686477a4febdcb2fa7a8fa987c6f6

    SHA512

    d10064412a09576ffc9b5e2d22a0ca97a65f70f19e80c3494c2c9e422a36169e13ac72a9d948308d3aa3ccedb03998996611963de71eeca05a0607beaa199374

  • C:\Users\Admin\AppData\Local\Temp\Under Faxuler.exe

    Filesize

    687KB

    MD5

    7beac06d9c9dc95b8dacd72d6ea87597

    SHA1

    ccc9ef68f1781a7c5d2c9cc4ac57198698ec418e

    SHA256

    be0986c1154533a6fa8ae0eb77c0f6c95ff5a153dd096b408888816f71fef835

    SHA512

    04ff58b844a687aadb5f4243ef5431619b02036abb29768d77ca309039adb1505ff62853be6bae4c238e55a9645a916912d85445147652ff0cd7b3d35e80798f

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe

    Filesize

    38KB

    MD5

    789f782e9e3170fdbc5f69ad90f1fd54

    SHA1

    3e679929bc157c5a3f590ad15a9218c99fc2c1d3

    SHA256

    563760d0e6a3933465fe1021323e33d82e16f91a7cd71abd3afae862af2ad338

    SHA512

    5336464c17e4aa31b488f56025da479763c9292bd5fb354512d02c937c577494303fd0fee325ef25333f96839889f51bfbf4db0f98b42a22ee30613d96baf152

  • C:\Users\Admin\AppData\Local\Temp\info.js

    Filesize

    3KB

    MD5

    c9f85ebe8ae38f1bf04be9d4ebe82219

    SHA1

    c72eeed1d5814247196b0c9935f6fa86c010e4c6

    SHA256

    c0157ee7368a626b38657229ddd1e58d058e571fc83977c26a2f511c15197e37

    SHA512

    5ba0756ac069a4c1b5d6d1fe47a20916494bbbd076dbce05d7eae6f17330a350b00903e4f7ffdb8b98ad3aa96e7b66913bef3b0c4cfc43a8219aa93613948ae8

  • memory/1484-10-0x0000000000AF0000-0x0000000000BA2000-memory.dmp

    Filesize

    712KB

  • memory/1484-14-0x00000000004F0000-0x0000000000536000-memory.dmp

    Filesize

    280KB

  • memory/1484-17-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

    Filesize

    9.9MB

  • memory/1484-36-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2128-16-0x0000000000AA0000-0x0000000000AC0000-memory.dmp

    Filesize

    128KB

  • memory/2568-15-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2568-0-0x000007FEF5103000-0x000007FEF5104000-memory.dmp

    Filesize

    4KB

  • memory/2568-4-0x000007FEF5100000-0x000007FEF5AEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2568-1-0x0000000000C10000-0x0000000000C72000-memory.dmp

    Filesize

    392KB

  • memory/2764-33-0x0000000000A40000-0x0000000000A58000-memory.dmp

    Filesize

    96KB

  • memory/2836-32-0x0000000000A80000-0x0000000000A90000-memory.dmp

    Filesize

    64KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.